Analysis

  • max time kernel
    107s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-07-2021 16:20

General

  • Target

    a731929ca0a9a20edebbb0bba21c8cb5.exe

  • Size

    2.5MB

  • MD5

    a731929ca0a9a20edebbb0bba21c8cb5

  • SHA1

    c94fc1e14aeedbcc5f7ed7dec6fdebf81fc39fdb

  • SHA256

    21aad53d28c5415465bef9cd7b36d0d4708f22b57d77f7d6aca5e2de371c1bb5

  • SHA512

    9bd925810b0852445577d565eafc379a646ef3d49f5517a7fbd898873245db28564d5542fb485f97f7eaf7b716090e9e0062fdc5ef14f1a8e10280642c2d23e3

Malware Config

Extracted

Family

vidar

Version

39.7

Botnet

933

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

NEW_STAB

C2

45.14.49.71:18845

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

vidar

Version

39.7

Botnet

903

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 3 IoCs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 50 IoCs
  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 15 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 5 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 15 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2772
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2804
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2788
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2528
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2516
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1848
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1388
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1280
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1204
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1072
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:684
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:68
                      • C:\Users\Admin\AppData\Local\Temp\a731929ca0a9a20edebbb0bba21c8cb5.exe
                        "C:\Users\Admin\AppData\Local\Temp\a731929ca0a9a20edebbb0bba21c8cb5.exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:564
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:704
                          • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:3144
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3176
                              • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_1.exe
                                sonia_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:3760
                                • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_1.exe" -a
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2296
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3592
                              • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_2.exe
                                sonia_2.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:3844
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3384
                              • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_3.exe
                                sonia_3.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                PID:620
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                                  6⤵
                                    PID:3392
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /im sonia_3.exe /f
                                      7⤵
                                      • Drops file in Program Files directory
                                      • Kills process with taskkill
                                      PID:4788
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /t 6
                                      7⤵
                                      • Delays execution with timeout.exe
                                      PID:5148
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3544
                                • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_4.exe
                                  sonia_4.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3692
                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:3912
                                    • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                      "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4376
                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                        "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                        8⤵
                                          PID:5352
                                      • C:\Users\Admin\AppData\Local\Temp\askinstall54.exe
                                        "C:\Users\Admin\AppData\Local\Temp\askinstall54.exe"
                                        7⤵
                                          PID:4496
                                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                          "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                          7⤵
                                            PID:792
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                                PID:5376
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:5516
                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                7⤵
                                                  PID:3988
                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    8⤵
                                                      PID:5224
                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                      C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                      8⤵
                                                        PID:5700
                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                        C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                        8⤵
                                                          PID:4460
                                                      • C:\Users\Admin\AppData\Local\Temp\pub1.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\pub1.exe"
                                                        7⤵
                                                          PID:5188
                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                          7⤵
                                                            PID:5416
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 800
                                                              8⤵
                                                              • Program crash
                                                              PID:5972
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 940
                                                              8⤵
                                                              • Program crash
                                                              PID:4444
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 952
                                                              8⤵
                                                              • Program crash
                                                              PID:4696
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 1008
                                                              8⤵
                                                              • Program crash
                                                              PID:3556
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 1092
                                                              8⤵
                                                              • Program crash
                                                              PID:5880
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 1148
                                                              8⤵
                                                              • Program crash
                                                              PID:6112
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 944
                                                              8⤵
                                                              • Program crash
                                                              PID:5940
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1152
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_5.exe
                                                        sonia_5.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2312
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2124
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_6.exe
                                                        sonia_6.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:3852
                                                        • C:\Users\Admin\Documents\JPr8hZ9X_QPKK1TnNvx3m7xJ.exe
                                                          "C:\Users\Admin\Documents\JPr8hZ9X_QPKK1TnNvx3m7xJ.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4572
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:3956
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:1628
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:3440
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:5520
                                                            • C:\Users\Admin\Documents\YbWl7_dfUONxcipzbhiW3FxC.exe
                                                              "C:\Users\Admin\Documents\YbWl7_dfUONxcipzbhiW3FxC.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:4560
                                                            • C:\Users\Admin\Documents\k5P_FYDc3tQ7Wj0ZOvuOyLmm.exe
                                                              "C:\Users\Admin\Documents\k5P_FYDc3tQ7Wj0ZOvuOyLmm.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:4548
                                                            • C:\Users\Admin\Documents\DGcXa_rkmUUrH7K1N0aBVUnQ.exe
                                                              "C:\Users\Admin\Documents\DGcXa_rkmUUrH7K1N0aBVUnQ.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4536
                                                              • C:\Users\Admin\Documents\DGcXa_rkmUUrH7K1N0aBVUnQ.exe
                                                                "C:\Users\Admin\Documents\DGcXa_rkmUUrH7K1N0aBVUnQ.exe"
                                                                7⤵
                                                                  PID:5396
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 544
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:5880
                                                              • C:\Users\Admin\Documents\IgI4f7v9zgL3xBNJOkJy6WK7.exe
                                                                "C:\Users\Admin\Documents\IgI4f7v9zgL3xBNJOkJy6WK7.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:4524
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 660
                                                                  7⤵
                                                                  • Drops file in Windows directory
                                                                  • Program crash
                                                                  PID:2088
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 676
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:4652
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 636
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:2456
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 640
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:4492
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 1064
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:5260
                                                              • C:\Users\Admin\Documents\cv4YBoFhhh8rM9R1ljZxTpDC.exe
                                                                "C:\Users\Admin\Documents\cv4YBoFhhh8rM9R1ljZxTpDC.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4512
                                                                • C:\Users\Admin\Documents\cv4YBoFhhh8rM9R1ljZxTpDC.exe
                                                                  C:\Users\Admin\Documents\cv4YBoFhhh8rM9R1ljZxTpDC.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2312
                                                              • C:\Users\Admin\Documents\pGODIPIGXxXYlaE7rJCdM_th.exe
                                                                "C:\Users\Admin\Documents\pGODIPIGXxXYlaE7rJCdM_th.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:4788
                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                  7⤵
                                                                    PID:5032
                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                    7⤵
                                                                      PID:3588
                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                          PID:5932
                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          8⤵
                                                                            PID:6120
                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                              PID:5040
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                                PID:4620
                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:1784
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                  PID:5608
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  8⤵
                                                                                    PID:4272
                                                                              • C:\Users\Admin\Documents\DR99m9qIkC4lZC_R0AQdaXfZ.exe
                                                                                "C:\Users\Admin\Documents\DR99m9qIkC4lZC_R0AQdaXfZ.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Checks BIOS information in registry
                                                                                • Checks whether UAC is enabled
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                PID:4776
                                                                              • C:\Users\Admin\Documents\mnCV0WMtw5wDzXSlix6zJLqB.exe
                                                                                "C:\Users\Admin\Documents\mnCV0WMtw5wDzXSlix6zJLqB.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:4848
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im mnCV0WMtw5wDzXSlix6zJLqB.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\mnCV0WMtw5wDzXSlix6zJLqB.exe" & del C:\ProgramData\*.dll & exit
                                                                                  7⤵
                                                                                    PID:4476
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /im mnCV0WMtw5wDzXSlix6zJLqB.exe /f
                                                                                      8⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:6036
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      timeout /t 6
                                                                                      8⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:5116
                                                                                • C:\Users\Admin\Documents\JTAtXdmtd1nIgstTxCxABmdW.exe
                                                                                  "C:\Users\Admin\Documents\JTAtXdmtd1nIgstTxCxABmdW.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4840
                                                                                  • C:\Users\Admin\Documents\JTAtXdmtd1nIgstTxCxABmdW.exe
                                                                                    "C:\Users\Admin\Documents\JTAtXdmtd1nIgstTxCxABmdW.exe" -a
                                                                                    7⤵
                                                                                      PID:4636
                                                                                  • C:\Users\Admin\Documents\Tnq3B09D4GJ_WbzLZAvA5E7_.exe
                                                                                    "C:\Users\Admin\Documents\Tnq3B09D4GJ_WbzLZAvA5E7_.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4916
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                                                                      7⤵
                                                                                        PID:2096
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd
                                                                                          8⤵
                                                                                            PID:5060
                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                              findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                                                              9⤵
                                                                                                PID:5024
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                Bordatino.exe.com s
                                                                                                9⤵
                                                                                                  PID:5512
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                    10⤵
                                                                                                      PID:5600
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                        11⤵
                                                                                                          PID:5772
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                            12⤵
                                                                                                              PID:5916
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                                13⤵
                                                                                                                  PID:5208
                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                          ping 127.0.0.1 -n 30
                                                                                                          9⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:5616
                                                                                                  • C:\Users\Admin\Documents\Z8WtTHwpDEaAWdPaJX3JZJNf.exe
                                                                                                    "C:\Users\Admin\Documents\Z8WtTHwpDEaAWdPaJX3JZJNf.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2256
                                                                                                  • C:\Users\Admin\Documents\SOKWw8X8N_wqqUXZsprgX2LX.exe
                                                                                                    "C:\Users\Admin\Documents\SOKWw8X8N_wqqUXZsprgX2LX.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2664
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                      7⤵
                                                                                                        PID:5884
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /f /im chrome.exe
                                                                                                          8⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:4680
                                                                                                    • C:\Users\Admin\Documents\i1ybU8oc50lr5ttJnPCZmff1.exe
                                                                                                      "C:\Users\Admin\Documents\i1ybU8oc50lr5ttJnPCZmff1.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4608
                                                                                                      • C:\Users\Admin\Documents\i1ybU8oc50lr5ttJnPCZmff1.exe
                                                                                                        C:\Users\Admin\Documents\i1ybU8oc50lr5ttJnPCZmff1.exe
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4676
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\i1ybU8oc50lr5ttJnPCZmff1.exe"
                                                                                                          8⤵
                                                                                                            PID:4336
                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                              timeout /T 10 /NOBREAK
                                                                                                              9⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:4352
                                                                                                        • C:\Users\Admin\Documents\i1ybU8oc50lr5ttJnPCZmff1.exe
                                                                                                          C:\Users\Admin\Documents\i1ybU8oc50lr5ttJnPCZmff1.exe
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:988
                                                                                                      • C:\Users\Admin\Documents\3UmoZiRfd1aRmO8FEbBkY1z6.exe
                                                                                                        "C:\Users\Admin\Documents\3UmoZiRfd1aRmO8FEbBkY1z6.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:4388
                                                                                                        • C:\Users\Admin\Documents\3UmoZiRfd1aRmO8FEbBkY1z6.exe
                                                                                                          C:\Users\Admin\Documents\3UmoZiRfd1aRmO8FEbBkY1z6.exe
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2164
                                                                                                      • C:\Users\Admin\Documents\KkGkwVGn6j4kl8OTgccuv7LM.exe
                                                                                                        "C:\Users\Admin\Documents\KkGkwVGn6j4kl8OTgccuv7LM.exe"
                                                                                                        6⤵
                                                                                                          PID:2976
                                                                                                          • C:\Users\Admin\Documents\KkGkwVGn6j4kl8OTgccuv7LM.exe
                                                                                                            C:\Users\Admin\Documents\KkGkwVGn6j4kl8OTgccuv7LM.exe
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4080
                                                                                                        • C:\Users\Admin\Documents\s1YhayCdH_2oKVS5RIQruEzE.exe
                                                                                                          "C:\Users\Admin\Documents\s1YhayCdH_2oKVS5RIQruEzE.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:5084
                                                                                                          • C:\Users\Admin\Documents\s1YhayCdH_2oKVS5RIQruEzE.exe
                                                                                                            C:\Users\Admin\Documents\s1YhayCdH_2oKVS5RIQruEzE.exe
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4100
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im s1YhayCdH_2oKVS5RIQruEzE.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\s1YhayCdH_2oKVS5RIQruEzE.exe" & del C:\ProgramData\*.dll & exit
                                                                                                              8⤵
                                                                                                                PID:5648
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /im s1YhayCdH_2oKVS5RIQruEzE.exe /f
                                                                                                                  9⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:2548
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout /t 6
                                                                                                                  9⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:5580
                                                                                                          • C:\Users\Admin\Documents\yRAEve7wK6k7Sc4IupXrAQP_.exe
                                                                                                            "C:\Users\Admin\Documents\yRAEve7wK6k7Sc4IupXrAQP_.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:4872
                                                                                                            • C:\Users\Admin\Documents\yRAEve7wK6k7Sc4IupXrAQP_.exe
                                                                                                              "C:\Users\Admin\Documents\yRAEve7wK6k7Sc4IupXrAQP_.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3052
                                                                                                          • C:\Users\Admin\Documents\Cl8E19joqNcGp3wxlwI3d9bA.exe
                                                                                                            "C:\Users\Admin\Documents\Cl8E19joqNcGp3wxlwI3d9bA.exe"
                                                                                                            6⤵
                                                                                                              PID:488
                                                                                                              • C:\Users\Admin\Documents\Cl8E19joqNcGp3wxlwI3d9bA.exe
                                                                                                                C:\Users\Admin\Documents\Cl8E19joqNcGp3wxlwI3d9bA.exe
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:776
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 160
                                                                                                                  8⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Program crash
                                                                                                                  PID:2976
                                                                                                            • C:\Users\Admin\Documents\qAGzBtHrvLgZIm9dhVp_FuGv.exe
                                                                                                              "C:\Users\Admin\Documents\qAGzBtHrvLgZIm9dhVp_FuGv.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3576
                                                                                                              • C:\Users\Admin\Documents\qAGzBtHrvLgZIm9dhVp_FuGv.exe
                                                                                                                C:\Users\Admin\Documents\qAGzBtHrvLgZIm9dhVp_FuGv.exe
                                                                                                                7⤵
                                                                                                                  PID:3140
                                                                                                              • C:\Users\Admin\Documents\OmHvjC4CtIQBp5PvhLFA07Mq.exe
                                                                                                                "C:\Users\Admin\Documents\OmHvjC4CtIQBp5PvhLFA07Mq.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3964
                                                                                                                • C:\Users\Admin\Documents\OmHvjC4CtIQBp5PvhLFA07Mq.exe
                                                                                                                  "C:\Users\Admin\Documents\OmHvjC4CtIQBp5PvhLFA07Mq.exe"
                                                                                                                  7⤵
                                                                                                                    PID:4768
                                                                                                                • C:\Users\Admin\Documents\UrjrREQYGua6aKBJjQw0dXhB.exe
                                                                                                                  "C:\Users\Admin\Documents\UrjrREQYGua6aKBJjQw0dXhB.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2092
                                                                                                                  • C:\Users\Admin\Documents\UrjrREQYGua6aKBJjQw0dXhB.exe
                                                                                                                    C:\Users\Admin\Documents\UrjrREQYGua6aKBJjQw0dXhB.exe
                                                                                                                    7⤵
                                                                                                                      PID:360
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im UrjrREQYGua6aKBJjQw0dXhB.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\UrjrREQYGua6aKBJjQw0dXhB.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                        8⤵
                                                                                                                          PID:5760
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /im UrjrREQYGua6aKBJjQw0dXhB.exe /f
                                                                                                                            9⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:488
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout /t 6
                                                                                                                            9⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:5672
                                                                                                                      • C:\Users\Admin\Documents\UrjrREQYGua6aKBJjQw0dXhB.exe
                                                                                                                        C:\Users\Admin\Documents\UrjrREQYGua6aKBJjQw0dXhB.exe
                                                                                                                        7⤵
                                                                                                                          PID:4652
                                                                                                                        • C:\Users\Admin\Documents\UrjrREQYGua6aKBJjQw0dXhB.exe
                                                                                                                          C:\Users\Admin\Documents\UrjrREQYGua6aKBJjQw0dXhB.exe
                                                                                                                          7⤵
                                                                                                                            PID:4232
                                                                                                                        • C:\Users\Admin\Documents\DrLqeHhLSVNRpKa6lELhYW4A.exe
                                                                                                                          "C:\Users\Admin\Documents\DrLqeHhLSVNRpKa6lELhYW4A.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:2960
                                                                                                                          • C:\Users\Admin\Documents\DrLqeHhLSVNRpKa6lELhYW4A.exe
                                                                                                                            C:\Users\Admin\Documents\DrLqeHhLSVNRpKa6lELhYW4A.exe
                                                                                                                            7⤵
                                                                                                                              PID:5036
                                                                                                                          • C:\Users\Admin\Documents\PyDzaFpN2m52gLynazd01uqL.exe
                                                                                                                            "C:\Users\Admin\Documents\PyDzaFpN2m52gLynazd01uqL.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:1180
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                        4⤵
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:1148
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_7.exe
                                                                                                                          sonia_7.exe
                                                                                                                          5⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:3960
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            6⤵
                                                                                                                              PID:4632
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2860
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              6⤵
                                                                                                                                PID:1784
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:728
                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                      1⤵
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Modifies registry class
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:8
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                        2⤵
                                                                                                                        • Checks processor information in registry
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        • Modifies registry class
                                                                                                                        PID:3528
                                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                      1⤵
                                                                                                                      • Process spawned unexpected child process
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:3780
                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                        2⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:3588
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4632
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\33DD.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\33DD.exe
                                                                                                                      1⤵
                                                                                                                        PID:5480
                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                        1⤵
                                                                                                                        • Process spawned unexpected child process
                                                                                                                        PID:5380
                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                          2⤵
                                                                                                                            PID:5180
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\634B.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\634B.exe
                                                                                                                          1⤵
                                                                                                                            PID:6096
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\634B.exe"
                                                                                                                              2⤵
                                                                                                                                PID:5072
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\q12Livic4z.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\q12Livic4z.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:1768
                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                1⤵
                                                                                                                                • Process spawned unexpected child process
                                                                                                                                PID:4520
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                  2⤵
                                                                                                                                    PID:4124
                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                  1⤵
                                                                                                                                    PID:2456
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9F0D.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\9F0D.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:6128
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe" -start
                                                                                                                                        2⤵
                                                                                                                                          PID:5680
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\A065.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\A065.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5188
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\A1FD.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\A1FD.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:3580
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A355.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\A355.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:5600
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A887.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\A887.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:6080
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\AD3B.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\AD3B.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:4636
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 260
                                                                                                                                                    2⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:4440
                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5104
                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3440
                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3152
                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4336

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                        Persistence

                                                                                                                                                        Modify Existing Service

                                                                                                                                                        1
                                                                                                                                                        T1031

                                                                                                                                                        Defense Evasion

                                                                                                                                                        Modify Registry

                                                                                                                                                        1
                                                                                                                                                        T1112

                                                                                                                                                        Disabling Security Tools

                                                                                                                                                        1
                                                                                                                                                        T1089

                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                        1
                                                                                                                                                        T1497

                                                                                                                                                        Credential Access

                                                                                                                                                        Credentials in Files

                                                                                                                                                        3
                                                                                                                                                        T1081

                                                                                                                                                        Discovery

                                                                                                                                                        Query Registry

                                                                                                                                                        5
                                                                                                                                                        T1012

                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                        1
                                                                                                                                                        T1497

                                                                                                                                                        System Information Discovery

                                                                                                                                                        5
                                                                                                                                                        T1082

                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                        1
                                                                                                                                                        T1120

                                                                                                                                                        Remote System Discovery

                                                                                                                                                        1
                                                                                                                                                        T1018

                                                                                                                                                        Collection

                                                                                                                                                        Data from Local System

                                                                                                                                                        3
                                                                                                                                                        T1005

                                                                                                                                                        Command and Control

                                                                                                                                                        Web Service

                                                                                                                                                        1
                                                                                                                                                        T1102

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                          MD5

                                                                                                                                                          bba3ba0f62ee168abf7f4ee4eb3946a3

                                                                                                                                                          SHA1

                                                                                                                                                          f15843e12754b6147c81761c95211be7c61e1fdc

                                                                                                                                                          SHA256

                                                                                                                                                          4947431858f07828edb45931406c284162f7adb78bd691b699e7dc839573f8ad

                                                                                                                                                          SHA512

                                                                                                                                                          3669ef933d2edb983f6f80f11f41e1014ae7af81acc42fb01c529102c1816bcb86eb4b3d8dcf2f334ce83aaffe4fc6903c2d39933fef35f689b3a6734bfe5e15

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                          MD5

                                                                                                                                                          06f1598a7be51d04e562f73732662aee

                                                                                                                                                          SHA1

                                                                                                                                                          e3433c18e200593c80c172a08500667830af54bf

                                                                                                                                                          SHA256

                                                                                                                                                          10d2d1a4c8ea803ff4d8207df836c2960cc271a9d2d0ed56dd9c8077426e46f9

                                                                                                                                                          SHA512

                                                                                                                                                          5b5d1f7478d6896d59da21ef08f9089fdaaed28eba718e760b9361779872f6ae3e48df0e9dea48ab193edc1a9f50d5b72041d4090e4eb6d88df476b600756392

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                          MD5

                                                                                                                                                          cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                          SHA1

                                                                                                                                                          b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                          SHA256

                                                                                                                                                          0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                          SHA512

                                                                                                                                                          4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                          MD5

                                                                                                                                                          cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                          SHA1

                                                                                                                                                          b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                          SHA256

                                                                                                                                                          0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                          SHA512

                                                                                                                                                          4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\libcurl.dll
                                                                                                                                                          MD5

                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                          SHA1

                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                          SHA256

                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                          SHA512

                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\libcurlpp.dll
                                                                                                                                                          MD5

                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                          SHA1

                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                          SHA256

                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                          SHA512

                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\libgcc_s_dw2-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                          SHA1

                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                          SHA256

                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                          SHA512

                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\libstdc++-6.dll
                                                                                                                                                          MD5

                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                          SHA1

                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                          SHA256

                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                          SHA512

                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\libwinpthread-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                          SHA1

                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                          SHA256

                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                          SHA512

                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\setup_install.exe
                                                                                                                                                          MD5

                                                                                                                                                          da0fe3edbef59b463f295f810c997151

                                                                                                                                                          SHA1

                                                                                                                                                          8911abbb89245d4e09e11e703726700fa00081b2

                                                                                                                                                          SHA256

                                                                                                                                                          dcc9de6d44d93e02a854b153a1008ae8248fa73d9ce611b8c6570600759902c1

                                                                                                                                                          SHA512

                                                                                                                                                          939198b1a65b0e4ee5d0e4dea089e152d39f6c524c87db9055a03feaf3d2e1c8c2c00e191fecb6f8273079cbfa6f50595a67f8d5f23bf70bebd7a4f7c39a9235

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\setup_install.exe
                                                                                                                                                          MD5

                                                                                                                                                          da0fe3edbef59b463f295f810c997151

                                                                                                                                                          SHA1

                                                                                                                                                          8911abbb89245d4e09e11e703726700fa00081b2

                                                                                                                                                          SHA256

                                                                                                                                                          dcc9de6d44d93e02a854b153a1008ae8248fa73d9ce611b8c6570600759902c1

                                                                                                                                                          SHA512

                                                                                                                                                          939198b1a65b0e4ee5d0e4dea089e152d39f6c524c87db9055a03feaf3d2e1c8c2c00e191fecb6f8273079cbfa6f50595a67f8d5f23bf70bebd7a4f7c39a9235

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_1.exe
                                                                                                                                                          MD5

                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                          SHA1

                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                          SHA256

                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                          SHA512

                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_1.exe
                                                                                                                                                          MD5

                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                          SHA1

                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                          SHA256

                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                          SHA512

                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_1.txt
                                                                                                                                                          MD5

                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                          SHA1

                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                          SHA256

                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                          SHA512

                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_2.exe
                                                                                                                                                          MD5

                                                                                                                                                          a237095a767ea5e743a00c3c81e620de

                                                                                                                                                          SHA1

                                                                                                                                                          1bd3d63415c55b0ba979c59577319266bf9e3913

                                                                                                                                                          SHA256

                                                                                                                                                          d4050b4dc2921e350c3d214bfff08aa0b616cf26212cab2e63be05747aa6703f

                                                                                                                                                          SHA512

                                                                                                                                                          aee84ca49bc29b416ade64ac7f95a4024e0ffae91d7142d4a87769f218b6de85fced0b7b81a2453e47666be096f6722c7c2315cddad54f94ccb4d8445d9290cd

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_2.txt
                                                                                                                                                          MD5

                                                                                                                                                          a237095a767ea5e743a00c3c81e620de

                                                                                                                                                          SHA1

                                                                                                                                                          1bd3d63415c55b0ba979c59577319266bf9e3913

                                                                                                                                                          SHA256

                                                                                                                                                          d4050b4dc2921e350c3d214bfff08aa0b616cf26212cab2e63be05747aa6703f

                                                                                                                                                          SHA512

                                                                                                                                                          aee84ca49bc29b416ade64ac7f95a4024e0ffae91d7142d4a87769f218b6de85fced0b7b81a2453e47666be096f6722c7c2315cddad54f94ccb4d8445d9290cd

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_3.exe
                                                                                                                                                          MD5

                                                                                                                                                          be37bdabe36f0a66e8b3081e8797218a

                                                                                                                                                          SHA1

                                                                                                                                                          de93272dbca71c78d61ae131ee3dc97f7cd1ea7b

                                                                                                                                                          SHA256

                                                                                                                                                          ab2ec9b130e539e68fdfb822f8c3fda9ba74560e7933210f47477e82bb08c4e5

                                                                                                                                                          SHA512

                                                                                                                                                          473982ea0612b37c3232b66d448484ec4aef27c35598c7e506f559dafb3bd50b034b9a5db7ba03efc6de0c1dd0e249c1660fbb253a36fb51b6bb212fd8ce3b99

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_3.txt
                                                                                                                                                          MD5

                                                                                                                                                          be37bdabe36f0a66e8b3081e8797218a

                                                                                                                                                          SHA1

                                                                                                                                                          de93272dbca71c78d61ae131ee3dc97f7cd1ea7b

                                                                                                                                                          SHA256

                                                                                                                                                          ab2ec9b130e539e68fdfb822f8c3fda9ba74560e7933210f47477e82bb08c4e5

                                                                                                                                                          SHA512

                                                                                                                                                          473982ea0612b37c3232b66d448484ec4aef27c35598c7e506f559dafb3bd50b034b9a5db7ba03efc6de0c1dd0e249c1660fbb253a36fb51b6bb212fd8ce3b99

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_4.exe
                                                                                                                                                          MD5

                                                                                                                                                          aebba1a56e0d716d2e4b6676888084c8

                                                                                                                                                          SHA1

                                                                                                                                                          fb0fc0de54c2f740deb8323272ff0180e4b89d99

                                                                                                                                                          SHA256

                                                                                                                                                          6529c1eb48d6a4ffe24e91bb65cab349436408048d403edf9fcfa38ac617d38b

                                                                                                                                                          SHA512

                                                                                                                                                          914fbff3f840d7dbde470514c9f8916112bbccce4f427b84c395c870b7194b3f6f453f583fc1081c6e896e3af3b89d5fdf0999a9a766e41a8f0448e6f06e6b62

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_4.txt
                                                                                                                                                          MD5

                                                                                                                                                          aebba1a56e0d716d2e4b6676888084c8

                                                                                                                                                          SHA1

                                                                                                                                                          fb0fc0de54c2f740deb8323272ff0180e4b89d99

                                                                                                                                                          SHA256

                                                                                                                                                          6529c1eb48d6a4ffe24e91bb65cab349436408048d403edf9fcfa38ac617d38b

                                                                                                                                                          SHA512

                                                                                                                                                          914fbff3f840d7dbde470514c9f8916112bbccce4f427b84c395c870b7194b3f6f453f583fc1081c6e896e3af3b89d5fdf0999a9a766e41a8f0448e6f06e6b62

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_5.exe
                                                                                                                                                          MD5

                                                                                                                                                          7ec7b612ff4f9771629ae397c77baf18

                                                                                                                                                          SHA1

                                                                                                                                                          0e10994968563b5f11dcbbb965023bc2404142e3

                                                                                                                                                          SHA256

                                                                                                                                                          f64759837bbb18960f5acab25fb18404c7bdb46312676672134ac2c00454befb

                                                                                                                                                          SHA512

                                                                                                                                                          07b5651fba5595456fe456c08783e613fe7c7c44805b910853a5c4d61fa2f25c6eb3bad39798c7459bc93b0805f2729b6f3200b635b88fac0d5afae23558ea67

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_5.txt
                                                                                                                                                          MD5

                                                                                                                                                          7ec7b612ff4f9771629ae397c77baf18

                                                                                                                                                          SHA1

                                                                                                                                                          0e10994968563b5f11dcbbb965023bc2404142e3

                                                                                                                                                          SHA256

                                                                                                                                                          f64759837bbb18960f5acab25fb18404c7bdb46312676672134ac2c00454befb

                                                                                                                                                          SHA512

                                                                                                                                                          07b5651fba5595456fe456c08783e613fe7c7c44805b910853a5c4d61fa2f25c6eb3bad39798c7459bc93b0805f2729b6f3200b635b88fac0d5afae23558ea67

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_6.exe
                                                                                                                                                          MD5

                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                          SHA1

                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                          SHA256

                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                          SHA512

                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_6.txt
                                                                                                                                                          MD5

                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                          SHA1

                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                          SHA256

                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                          SHA512

                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_7.exe
                                                                                                                                                          MD5

                                                                                                                                                          7eef13ea166d4795e7e2df97f6a97199

                                                                                                                                                          SHA1

                                                                                                                                                          f80c5425a60534595c409842d37268213dcc1f92

                                                                                                                                                          SHA256

                                                                                                                                                          22abf0e430b18088dcf4f889e33c8f1bdc9c918f908a2e450ab26a3db18d9d36

                                                                                                                                                          SHA512

                                                                                                                                                          3bfb99aaad774079083e9575c0184760cba8e58c65979a90126d6d292696c4bb66604bb02f7e5b575628269c617a42d943129c1ef56a10dd0c7ba9cf2f79d12f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C2B76B4\sonia_7.txt
                                                                                                                                                          MD5

                                                                                                                                                          7eef13ea166d4795e7e2df97f6a97199

                                                                                                                                                          SHA1

                                                                                                                                                          f80c5425a60534595c409842d37268213dcc1f92

                                                                                                                                                          SHA256

                                                                                                                                                          22abf0e430b18088dcf4f889e33c8f1bdc9c918f908a2e450ab26a3db18d9d36

                                                                                                                                                          SHA512

                                                                                                                                                          3bfb99aaad774079083e9575c0184760cba8e58c65979a90126d6d292696c4bb66604bb02f7e5b575628269c617a42d943129c1ef56a10dd0c7ba9cf2f79d12f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                          MD5

                                                                                                                                                          efc352d21b18e468273577da51189c2e

                                                                                                                                                          SHA1

                                                                                                                                                          c832eb34a76b866aa3acccb705476832683d9e73

                                                                                                                                                          SHA256

                                                                                                                                                          cbf481dda581c5e9840f4c3c1a38c3d9ddd7ff6f244e6afa37c1cce9c6214fba

                                                                                                                                                          SHA512

                                                                                                                                                          143a5d5d1dcb9c80e5ae34b2d2fae19471496513a7f131f6eb48278e673545df014b19689b305e8ef411506fa482b8665e344012810a76df75a472b3e5df2059

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                          MD5

                                                                                                                                                          efc352d21b18e468273577da51189c2e

                                                                                                                                                          SHA1

                                                                                                                                                          c832eb34a76b866aa3acccb705476832683d9e73

                                                                                                                                                          SHA256

                                                                                                                                                          cbf481dda581c5e9840f4c3c1a38c3d9ddd7ff6f244e6afa37c1cce9c6214fba

                                                                                                                                                          SHA512

                                                                                                                                                          143a5d5d1dcb9c80e5ae34b2d2fae19471496513a7f131f6eb48278e673545df014b19689b305e8ef411506fa482b8665e344012810a76df75a472b3e5df2059

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                          MD5

                                                                                                                                                          99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                          SHA1

                                                                                                                                                          d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                          SHA256

                                                                                                                                                          586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                          SHA512

                                                                                                                                                          952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                          MD5

                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                          SHA1

                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                          SHA256

                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                          SHA512

                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          MD5

                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                          SHA1

                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                          SHA256

                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                          SHA512

                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                          MD5

                                                                                                                                                          9db3f5fff279084e7ffdef85d380c0bc

                                                                                                                                                          SHA1

                                                                                                                                                          cb60e5dcb4cca5c40ffddd0f137ad43afc4dcdce

                                                                                                                                                          SHA256

                                                                                                                                                          53b4ef9e5eea55e2aca2700dd64164f70dda9d01a47e176742d613d0e0a25d21

                                                                                                                                                          SHA512

                                                                                                                                                          e40c19e3a6453047f99693eee7567067a09adc0cee633212dfe2e6fb20d138b6b685b8eff23cf1827c976d6f0259372d0438eca09cafee1d944c438383c024f7

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                          MD5

                                                                                                                                                          9db3f5fff279084e7ffdef85d380c0bc

                                                                                                                                                          SHA1

                                                                                                                                                          cb60e5dcb4cca5c40ffddd0f137ad43afc4dcdce

                                                                                                                                                          SHA256

                                                                                                                                                          53b4ef9e5eea55e2aca2700dd64164f70dda9d01a47e176742d613d0e0a25d21

                                                                                                                                                          SHA512

                                                                                                                                                          e40c19e3a6453047f99693eee7567067a09adc0cee633212dfe2e6fb20d138b6b685b8eff23cf1827c976d6f0259372d0438eca09cafee1d944c438383c024f7

                                                                                                                                                        • C:\Users\Admin\Documents\DGcXa_rkmUUrH7K1N0aBVUnQ.exe
                                                                                                                                                          MD5

                                                                                                                                                          ce08b9bcb1d1a2787a4cc96ec16a777b

                                                                                                                                                          SHA1

                                                                                                                                                          d24563451408339690a2df03cbc3264cf1fced60

                                                                                                                                                          SHA256

                                                                                                                                                          a86c7bd6eca9eef48dfd38b916d674748986ce058da2a1493e16e2d3e72d1b55

                                                                                                                                                          SHA512

                                                                                                                                                          77d233b95af3b7a298809e0c8c352801235cdb677193195e8f962ae3cb6af76acbbe1b907319f8548d1b9b05e4dc3e5c1755dbedcffaadacfd6238f1da246c8b

                                                                                                                                                        • C:\Users\Admin\Documents\DGcXa_rkmUUrH7K1N0aBVUnQ.exe
                                                                                                                                                          MD5

                                                                                                                                                          ce08b9bcb1d1a2787a4cc96ec16a777b

                                                                                                                                                          SHA1

                                                                                                                                                          d24563451408339690a2df03cbc3264cf1fced60

                                                                                                                                                          SHA256

                                                                                                                                                          a86c7bd6eca9eef48dfd38b916d674748986ce058da2a1493e16e2d3e72d1b55

                                                                                                                                                          SHA512

                                                                                                                                                          77d233b95af3b7a298809e0c8c352801235cdb677193195e8f962ae3cb6af76acbbe1b907319f8548d1b9b05e4dc3e5c1755dbedcffaadacfd6238f1da246c8b

                                                                                                                                                        • C:\Users\Admin\Documents\DR99m9qIkC4lZC_R0AQdaXfZ.exe
                                                                                                                                                          MD5

                                                                                                                                                          f495d1bb164fad60bada4c47627010e3

                                                                                                                                                          SHA1

                                                                                                                                                          6fcc50883a8f730d76be823efd090a906477fb54

                                                                                                                                                          SHA256

                                                                                                                                                          447b072f8b7d1d54e85022d066154864006618a1945fdfaf3f647e219475f874

                                                                                                                                                          SHA512

                                                                                                                                                          1c618065c53e8241528908c6ad57f7f935fa6371e9fe11ab205356beec58fd37978628b8eab0609ff66f5a6e288b2aaf0cb25aaf369b12514f3506944e77a859

                                                                                                                                                        • C:\Users\Admin\Documents\IgI4f7v9zgL3xBNJOkJy6WK7.exe
                                                                                                                                                          MD5

                                                                                                                                                          53a054b69aa3f6a1a4b49263d682bdde

                                                                                                                                                          SHA1

                                                                                                                                                          5b28a3cfdc97b2f06c887e5d8458fff7602ee8ff

                                                                                                                                                          SHA256

                                                                                                                                                          e7c5567fd365d83b90ad0ce5dfa783f4f9fe1a9adfa71ebfafcdc318319e8d2a

                                                                                                                                                          SHA512

                                                                                                                                                          1a6c731a7a32dcd957a8f98ae06140d0a36419d9bcdeb52dafe8c42da9d3d3e948d74ae53c4e02c16f8619dafb729fc901677846a910303bc26904e9d1adfdf0

                                                                                                                                                        • C:\Users\Admin\Documents\IgI4f7v9zgL3xBNJOkJy6WK7.exe
                                                                                                                                                          MD5

                                                                                                                                                          53a054b69aa3f6a1a4b49263d682bdde

                                                                                                                                                          SHA1

                                                                                                                                                          5b28a3cfdc97b2f06c887e5d8458fff7602ee8ff

                                                                                                                                                          SHA256

                                                                                                                                                          e7c5567fd365d83b90ad0ce5dfa783f4f9fe1a9adfa71ebfafcdc318319e8d2a

                                                                                                                                                          SHA512

                                                                                                                                                          1a6c731a7a32dcd957a8f98ae06140d0a36419d9bcdeb52dafe8c42da9d3d3e948d74ae53c4e02c16f8619dafb729fc901677846a910303bc26904e9d1adfdf0

                                                                                                                                                        • C:\Users\Admin\Documents\JPr8hZ9X_QPKK1TnNvx3m7xJ.exe
                                                                                                                                                          MD5

                                                                                                                                                          38bce36f28d65863d45c7aff3e4f6df7

                                                                                                                                                          SHA1

                                                                                                                                                          d132febde405e8553f2f886addd6796feb64532a

                                                                                                                                                          SHA256

                                                                                                                                                          dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                                                                                          SHA512

                                                                                                                                                          453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                                                                                        • C:\Users\Admin\Documents\JPr8hZ9X_QPKK1TnNvx3m7xJ.exe
                                                                                                                                                          MD5

                                                                                                                                                          38bce36f28d65863d45c7aff3e4f6df7

                                                                                                                                                          SHA1

                                                                                                                                                          d132febde405e8553f2f886addd6796feb64532a

                                                                                                                                                          SHA256

                                                                                                                                                          dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                                                                                          SHA512

                                                                                                                                                          453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                                                                                        • C:\Users\Admin\Documents\JTAtXdmtd1nIgstTxCxABmdW.exe
                                                                                                                                                          MD5

                                                                                                                                                          c9fa1e8906a247f5bea95fe6851a8628

                                                                                                                                                          SHA1

                                                                                                                                                          fe9c10cabd3b0ed8c57327da1b4824b5399a8655

                                                                                                                                                          SHA256

                                                                                                                                                          673453fec6e11175bf0a749c94594c22a886d2f287e9648b51aa305b17109ffd

                                                                                                                                                          SHA512

                                                                                                                                                          04549c40afcfd66762a7fb7f7b34bd2a9f91c75cf53552b5a51ab9d92071d6c0bdb17c21866dff4205414cdf86548f1eb4b9a4f9170ac162a3ff898d9636b318

                                                                                                                                                        • C:\Users\Admin\Documents\JTAtXdmtd1nIgstTxCxABmdW.exe
                                                                                                                                                          MD5

                                                                                                                                                          c9fa1e8906a247f5bea95fe6851a8628

                                                                                                                                                          SHA1

                                                                                                                                                          fe9c10cabd3b0ed8c57327da1b4824b5399a8655

                                                                                                                                                          SHA256

                                                                                                                                                          673453fec6e11175bf0a749c94594c22a886d2f287e9648b51aa305b17109ffd

                                                                                                                                                          SHA512

                                                                                                                                                          04549c40afcfd66762a7fb7f7b34bd2a9f91c75cf53552b5a51ab9d92071d6c0bdb17c21866dff4205414cdf86548f1eb4b9a4f9170ac162a3ff898d9636b318

                                                                                                                                                        • C:\Users\Admin\Documents\Tnq3B09D4GJ_WbzLZAvA5E7_.exe
                                                                                                                                                          MD5

                                                                                                                                                          b719cba1a8c6e43a6f106a57b04962e4

                                                                                                                                                          SHA1

                                                                                                                                                          80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                                                                                          SHA256

                                                                                                                                                          82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                                                                                          SHA512

                                                                                                                                                          0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                                                                                        • C:\Users\Admin\Documents\Tnq3B09D4GJ_WbzLZAvA5E7_.exe
                                                                                                                                                          MD5

                                                                                                                                                          b719cba1a8c6e43a6f106a57b04962e4

                                                                                                                                                          SHA1

                                                                                                                                                          80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                                                                                          SHA256

                                                                                                                                                          82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                                                                                          SHA512

                                                                                                                                                          0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                                                                                        • C:\Users\Admin\Documents\YbWl7_dfUONxcipzbhiW3FxC.exe
                                                                                                                                                          MD5

                                                                                                                                                          c6b962b80fbabd7839fa01abd010dba9

                                                                                                                                                          SHA1

                                                                                                                                                          14bc022ba68b8fe9947cfb45c32473f738ea1546

                                                                                                                                                          SHA256

                                                                                                                                                          cab81fbf16ca9e47efd63a5ade336d73dcfa12d2efd4a12ec2692a8aa0df9314

                                                                                                                                                          SHA512

                                                                                                                                                          eb6af84898bc4d366e859a7fe79714f57b8b3c57485c3a571dac63bf25bfe56cb70719cd25007e7c40bb729c0e685b65890ee986df859ef4521aa4af8c2e2447

                                                                                                                                                        • C:\Users\Admin\Documents\Z8WtTHwpDEaAWdPaJX3JZJNf.exe
                                                                                                                                                          MD5

                                                                                                                                                          3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                                                          SHA1

                                                                                                                                                          74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                                                          SHA256

                                                                                                                                                          0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                                                          SHA512

                                                                                                                                                          ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                                                        • C:\Users\Admin\Documents\Z8WtTHwpDEaAWdPaJX3JZJNf.exe
                                                                                                                                                          MD5

                                                                                                                                                          3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                                                          SHA1

                                                                                                                                                          74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                                                          SHA256

                                                                                                                                                          0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                                                          SHA512

                                                                                                                                                          ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                                                        • C:\Users\Admin\Documents\cv4YBoFhhh8rM9R1ljZxTpDC.exe
                                                                                                                                                          MD5

                                                                                                                                                          381232c6402797397244066837e26e4a

                                                                                                                                                          SHA1

                                                                                                                                                          43e19ae002e2b89c47c5cd811aee2589751db517

                                                                                                                                                          SHA256

                                                                                                                                                          25518802e293e44b386182c4674032cc10531dac650500264d08eaf938ab31d8

                                                                                                                                                          SHA512

                                                                                                                                                          61097c39ca04be34208e7bc35c7e84709153474a2fe4fabf23c4af4f83d4ae9b3c880b7c474d5350baf7f2918118cc1bc87d9152d7f4296a5d3b2567ffad6e55

                                                                                                                                                        • C:\Users\Admin\Documents\cv4YBoFhhh8rM9R1ljZxTpDC.exe
                                                                                                                                                          MD5

                                                                                                                                                          381232c6402797397244066837e26e4a

                                                                                                                                                          SHA1

                                                                                                                                                          43e19ae002e2b89c47c5cd811aee2589751db517

                                                                                                                                                          SHA256

                                                                                                                                                          25518802e293e44b386182c4674032cc10531dac650500264d08eaf938ab31d8

                                                                                                                                                          SHA512

                                                                                                                                                          61097c39ca04be34208e7bc35c7e84709153474a2fe4fabf23c4af4f83d4ae9b3c880b7c474d5350baf7f2918118cc1bc87d9152d7f4296a5d3b2567ffad6e55

                                                                                                                                                        • C:\Users\Admin\Documents\k5P_FYDc3tQ7Wj0ZOvuOyLmm.exe
                                                                                                                                                          MD5

                                                                                                                                                          bd88c191616a8bad408cd0de6a56e751

                                                                                                                                                          SHA1

                                                                                                                                                          83eb93225c8b2af40ad32c79a51f5b87cc71dcd2

                                                                                                                                                          SHA256

                                                                                                                                                          356b8c6fb618bd0d3addcd935077f0450107f57cdb79641fdb4bd10270ab6064

                                                                                                                                                          SHA512

                                                                                                                                                          8750550ec12b966a11a1af1e45508470019ad9ea5910d2f09919dd9c93657887ed8193beec1685879201dffcbd0a55607268eca9821a2f6f669b1f119905d9e4

                                                                                                                                                        • C:\Users\Admin\Documents\mnCV0WMtw5wDzXSlix6zJLqB.exe
                                                                                                                                                          MD5

                                                                                                                                                          ac90690d68ee34e13a1f0ae7e048b738

                                                                                                                                                          SHA1

                                                                                                                                                          b114832b27ccd73915581e7d40ad26c5148895e0

                                                                                                                                                          SHA256

                                                                                                                                                          6b485669b7caedf1848b4e5dfc21e976ab25f6070db3a743906881af02d7adf1

                                                                                                                                                          SHA512

                                                                                                                                                          d8b9ee09880fda6523ad7deb9ac747cd12817395e8d52adfc7643e579b0bcaf727fbef488fa5afc01e042da20595972b0bd6fbb9c22ef9b2fc18d1525d329c1d

                                                                                                                                                        • C:\Users\Admin\Documents\mnCV0WMtw5wDzXSlix6zJLqB.exe
                                                                                                                                                          MD5

                                                                                                                                                          ac90690d68ee34e13a1f0ae7e048b738

                                                                                                                                                          SHA1

                                                                                                                                                          b114832b27ccd73915581e7d40ad26c5148895e0

                                                                                                                                                          SHA256

                                                                                                                                                          6b485669b7caedf1848b4e5dfc21e976ab25f6070db3a743906881af02d7adf1

                                                                                                                                                          SHA512

                                                                                                                                                          d8b9ee09880fda6523ad7deb9ac747cd12817395e8d52adfc7643e579b0bcaf727fbef488fa5afc01e042da20595972b0bd6fbb9c22ef9b2fc18d1525d329c1d

                                                                                                                                                        • C:\Users\Admin\Documents\pGODIPIGXxXYlaE7rJCdM_th.exe
                                                                                                                                                          MD5

                                                                                                                                                          d5a3b0b5e9aefb424b2835b5664b1313

                                                                                                                                                          SHA1

                                                                                                                                                          58d054182e4c8c633edf3ed18ca61e05a57f50d6

                                                                                                                                                          SHA256

                                                                                                                                                          2cf7ba3d49e634a97536cb0f6a9629d6ab4af9f042f9210e5447dfc2972bfd4a

                                                                                                                                                          SHA512

                                                                                                                                                          5dc0c22d63628c9bcb2c319ecfdd0bb94644696bf293235eec734ca9cfc08e52922a011701c5ae95baff76c3e11da957f53dad880c76dbe4249751f68982daaa

                                                                                                                                                        • C:\Users\Admin\Documents\pGODIPIGXxXYlaE7rJCdM_th.exe
                                                                                                                                                          MD5

                                                                                                                                                          d5a3b0b5e9aefb424b2835b5664b1313

                                                                                                                                                          SHA1

                                                                                                                                                          58d054182e4c8c633edf3ed18ca61e05a57f50d6

                                                                                                                                                          SHA256

                                                                                                                                                          2cf7ba3d49e634a97536cb0f6a9629d6ab4af9f042f9210e5447dfc2972bfd4a

                                                                                                                                                          SHA512

                                                                                                                                                          5dc0c22d63628c9bcb2c319ecfdd0bb94644696bf293235eec734ca9cfc08e52922a011701c5ae95baff76c3e11da957f53dad880c76dbe4249751f68982daaa

                                                                                                                                                        • \ProgramData\mozglue.dll
                                                                                                                                                          MD5

                                                                                                                                                          8f73c08a9660691143661bf7332c3c27

                                                                                                                                                          SHA1

                                                                                                                                                          37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                          SHA256

                                                                                                                                                          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                          SHA512

                                                                                                                                                          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                        • \ProgramData\nss3.dll
                                                                                                                                                          MD5

                                                                                                                                                          bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                          SHA1

                                                                                                                                                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                          SHA256

                                                                                                                                                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                          SHA512

                                                                                                                                                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0C2B76B4\libcurl.dll
                                                                                                                                                          MD5

                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                          SHA1

                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                          SHA256

                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                          SHA512

                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0C2B76B4\libcurl.dll
                                                                                                                                                          MD5

                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                          SHA1

                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                          SHA256

                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                          SHA512

                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0C2B76B4\libcurlpp.dll
                                                                                                                                                          MD5

                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                          SHA1

                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                          SHA256

                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                          SHA512

                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0C2B76B4\libgcc_s_dw2-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                          SHA1

                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                          SHA256

                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                          SHA512

                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0C2B76B4\libstdc++-6.dll
                                                                                                                                                          MD5

                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                          SHA1

                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                          SHA256

                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                          SHA512

                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0C2B76B4\libwinpthread-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                          SHA1

                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                          SHA256

                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                          SHA512

                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                          MD5

                                                                                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                          SHA1

                                                                                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                          SHA256

                                                                                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                          SHA512

                                                                                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                          MD5

                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                          SHA1

                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                          SHA256

                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                          SHA512

                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                        • memory/8-213-0x00000202065F0000-0x0000020206661000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/8-210-0x0000020206530000-0x000002020657C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          304KB

                                                                                                                                                        • memory/68-219-0x00000178CDD60000-0x00000178CDDD1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/488-315-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/488-350-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/488-372-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/620-181-0x00000000008F0000-0x0000000000A3A000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.3MB

                                                                                                                                                        • memory/620-182-0x0000000000400000-0x00000000008EA000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.9MB

                                                                                                                                                        • memory/620-153-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/684-221-0x0000024816010000-0x0000024816081000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/704-114-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/728-428-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/776-424-0x0000000000418836-mapping.dmp
                                                                                                                                                        • memory/792-468-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1072-215-0x00000207F6760000-0x00000207F67D1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/1148-152-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1152-150-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1180-451-0x0000000000920000-0x00000000009CE000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          696KB

                                                                                                                                                        • memory/1180-454-0x0000000005004000-0x0000000005006000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/1180-368-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1180-456-0x0000000000400000-0x00000000008B6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.7MB

                                                                                                                                                        • memory/1180-457-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/1204-260-0x000001CC611B0000-0x000001CC61221000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/1280-277-0x000001CC40060000-0x000001CC400D1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/1388-228-0x000001263AA70000-0x000001263AAE1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/1628-430-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1784-371-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1848-245-0x00000200F0B20000-0x00000200F0B91000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/2092-356-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2124-151-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2164-411-0x0000000000418832-mapping.dmp
                                                                                                                                                        • memory/2164-437-0x00000000052B0000-0x00000000058B6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          6.0MB

                                                                                                                                                        • memory/2256-296-0x00000000010D0000-0x00000000010D1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2256-284-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2256-288-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2256-323-0x000000001B990000-0x000000001B992000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/2256-326-0x0000000001390000-0x0000000001391000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2256-310-0x00000000010F0000-0x0000000001113000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/2296-176-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2312-169-0x0000000000C60000-0x0000000000C61000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2312-322-0x0000000000418836-mapping.dmp
                                                                                                                                                        • memory/2312-172-0x0000000001510000-0x0000000001511000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2312-175-0x000000001B9B0000-0x000000001B9B2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/2312-316-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          120KB

                                                                                                                                                        • memory/2312-159-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2312-173-0x0000000001520000-0x000000000153C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2312-174-0x0000000002BD0000-0x0000000002BD1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2312-348-0x0000000004C60000-0x0000000005266000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          6.0MB

                                                                                                                                                        • memory/2516-220-0x00000238D2D40000-0x00000238D2DB1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/2528-208-0x00000215CD140000-0x00000215CD1B1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/2664-294-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2708-235-0x00000000008A0000-0x00000000008B5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          84KB

                                                                                                                                                        • memory/2772-214-0x00000292630C0000-0x0000029263131000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/2788-280-0x00000264C0A40000-0x00000264C0AB1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/2804-282-0x0000028F1D900000-0x0000028F1D971000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/2860-307-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2960-416-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2960-370-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2976-331-0x0000000000210000-0x0000000000211000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2976-354-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2976-306-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3052-422-0x0000000000401480-mapping.dmp
                                                                                                                                                        • memory/3052-426-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          312KB

                                                                                                                                                        • memory/3140-481-0x0000000000417DE2-mapping.dmp
                                                                                                                                                        • memory/3144-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          572KB

                                                                                                                                                        • memory/3144-117-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3144-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                        • memory/3144-136-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/3144-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/3144-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/3144-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          152KB

                                                                                                                                                        • memory/3144-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/3144-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/3176-146-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3384-148-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3440-471-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3528-216-0x0000018B81300000-0x0000018B81371000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/3528-194-0x00007FF66BB94060-mapping.dmp
                                                                                                                                                        • memory/3528-198-0x0000018B81110000-0x0000018B81112000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/3544-149-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3576-349-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3576-355-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3576-362-0x00000000027F0000-0x00000000027F1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3588-187-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3588-209-0x0000000002DC0000-0x0000000002E1D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          372KB

                                                                                                                                                        • memory/3588-206-0x00000000045F6000-0x00000000046F7000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.0MB

                                                                                                                                                        • memory/3592-147-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3692-167-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3692-161-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3692-171-0x000000001BA70000-0x000000001BA72000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/3760-154-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3844-179-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          36KB

                                                                                                                                                        • memory/3844-160-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3844-180-0x0000000000400000-0x000000000088F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.6MB

                                                                                                                                                        • memory/3852-156-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3912-183-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3912-190-0x0000000000980000-0x0000000000981000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3956-374-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3960-204-0x000002CDFAC60000-0x000002CDFAD31000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          836KB

                                                                                                                                                        • memory/3960-158-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3960-203-0x000002CDFABF0000-0x000002CDFAC5F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          444KB

                                                                                                                                                        • memory/3964-351-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4080-396-0x0000000000417DEE-mapping.dmp
                                                                                                                                                        • memory/4080-429-0x00000000050A0000-0x00000000056A6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          6.0MB

                                                                                                                                                        • memory/4100-423-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          644KB

                                                                                                                                                        • memory/4100-410-0x000000000046B76D-mapping.dmp
                                                                                                                                                        • memory/4376-375-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4388-341-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4388-309-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4388-366-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4496-435-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4512-285-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4512-303-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4512-276-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4512-229-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4512-292-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4512-272-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4524-230-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4524-397-0x0000000000400000-0x00000000008B0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.7MB

                                                                                                                                                        • memory/4524-393-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          188KB

                                                                                                                                                        • memory/4536-449-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          9.3MB

                                                                                                                                                        • memory/4536-438-0x0000000002DE0000-0x0000000003706000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          9.1MB

                                                                                                                                                        • memory/4536-231-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4548-298-0x0000000000820000-0x0000000000821000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4548-318-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4548-232-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4548-367-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4548-295-0x0000000077C50000-0x0000000077DDE000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.6MB

                                                                                                                                                        • memory/4560-233-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4560-342-0x00000000035C0000-0x00000000035C1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4560-297-0x0000000001210000-0x0000000001211000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4560-293-0x0000000077C50000-0x0000000077DDE000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.6MB

                                                                                                                                                        • memory/4560-357-0x00000000035B0000-0x00000000035B1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4560-308-0x0000000001010000-0x0000000001011000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4560-301-0x0000000005C50000-0x0000000005C51000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4572-327-0x000001DE1CDC0000-0x000001DE1CE90000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          832KB

                                                                                                                                                        • memory/4572-234-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4572-319-0x000001DE1CD50000-0x000001DE1CDBF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          444KB

                                                                                                                                                        • memory/4608-312-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4608-304-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4608-385-0x0000000002BD0000-0x0000000002BD1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4632-251-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          340KB

                                                                                                                                                        • memory/4632-242-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4676-404-0x000000000044003F-mapping.dmp
                                                                                                                                                        • memory/4676-419-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          596KB

                                                                                                                                                        • memory/4768-444-0x0000000000402E1A-mapping.dmp
                                                                                                                                                        • memory/4776-313-0x0000000077C50000-0x0000000077DDE000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.6MB

                                                                                                                                                        • memory/4776-252-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4776-305-0x0000000001190000-0x0000000001191000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4776-360-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4788-253-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4840-258-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4848-400-0x0000000002510000-0x00000000025AD000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          628KB

                                                                                                                                                        • memory/4848-395-0x0000000000400000-0x00000000008F9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.0MB

                                                                                                                                                        • memory/4848-259-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4872-321-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4872-427-0x00000000008B0000-0x00000000008F7000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          284KB

                                                                                                                                                        • memory/4916-262-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5036-447-0x000000000041883A-mapping.dmp
                                                                                                                                                        • memory/5084-328-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5084-332-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5084-343-0x00000000029F0000-0x00000000029F1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB