Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1693s
  • max time network
    1808s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    04-08-2021 17:25

General

  • Target

    8 (18).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

40k_EXTRA

C2

45.14.49.117:14251

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

Version 7.05

C2

149.202.65.221:64206

Extracted

Family

vidar

Version

39.9

Botnet

921

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

redline

Botnet

Build Smailik

C2

195.149.87.79:12439

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 4 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)
  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 31 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 27 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 8 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1172
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
      1⤵
        PID:1860
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2740
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2720
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2700
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2436
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                  PID:2408
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1392
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1360
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1072
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:860
                        • C:\Users\Admin\AppData\Roaming\ugriddr
                          C:\Users\Admin\AppData\Roaming\ugriddr
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:2132
                        • C:\Users\Admin\AppData\Roaming\fcriddr
                          C:\Users\Admin\AppData\Roaming\fcriddr
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:5404
                          • C:\Users\Admin\AppData\Roaming\fcriddr
                            C:\Users\Admin\AppData\Roaming\fcriddr
                            3⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:6236
                        • \??\c:\windows\system\svchost.exe
                          c:\windows\system\svchost.exe
                          2⤵
                            PID:6972
                          • \??\c:\windows\system\svchost.exe
                            c:\windows\system\svchost.exe
                            2⤵
                              PID:6252
                            • C:\Users\Admin\AppData\Roaming\ugriddr
                              C:\Users\Admin\AppData\Roaming\ugriddr
                              2⤵
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:196
                            • C:\Users\Admin\AppData\Roaming\fcriddr
                              C:\Users\Admin\AppData\Roaming\fcriddr
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:2824
                              • C:\Users\Admin\AppData\Roaming\fcriddr
                                C:\Users\Admin\AppData\Roaming\fcriddr
                                3⤵
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:4312
                            • \??\c:\windows\system\svchost.exe
                              c:\windows\system\svchost.exe
                              2⤵
                                PID:5328
                              • C:\Users\Admin\AppData\Roaming\ugriddr
                                C:\Users\Admin\AppData\Roaming\ugriddr
                                2⤵
                                  PID:4368
                                • C:\Users\Admin\AppData\Roaming\fcriddr
                                  C:\Users\Admin\AppData\Roaming\fcriddr
                                  2⤵
                                    PID:5944
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                  1⤵
                                    PID:992
                                  • C:\Users\Admin\AppData\Local\Temp\8 (18).exe
                                    "C:\Users\Admin\AppData\Local\Temp\8 (18).exe"
                                    1⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:508
                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:2828
                                      • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\setup_install.exe
                                        "C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\setup_install.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of WriteProcessMemory
                                        PID:3724
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_1.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:584
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_1.exe
                                            sonia_1.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:1032
                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_1.exe
                                              "C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_1.exe" -a
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4296
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2488
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_2.exe
                                            sonia_2.exe
                                            5⤵
                                            • Executes dropped EXE
                                            PID:1720
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_3.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2812
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_3.exe
                                            sonia_3.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            PID:3684
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3684 -s 928
                                              6⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Loads dropped DLL
                                              • Program crash
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              PID:1720
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3548
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_4.exe
                                            sonia_4.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2416
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2820
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_5.exe
                                            sonia_5.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            PID:1900
                                            • C:\Users\Admin\Documents\bUti0LeJwfo6AQl2yIiLcgtX.exe
                                              "C:\Users\Admin\Documents\bUti0LeJwfo6AQl2yIiLcgtX.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4308
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                7⤵
                                                  PID:6076
                                                  • C:\Windows\System32\Conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:2824
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    8⤵
                                                    • Kills process with taskkill
                                                    PID:5304
                                              • C:\Users\Admin\Documents\k98rYjqSJgn__M4GsSOmxo9p.exe
                                                "C:\Users\Admin\Documents\k98rYjqSJgn__M4GsSOmxo9p.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4412
                                              • C:\Users\Admin\Documents\NAoyVM3dsKQEVLqYe1BD2prB.exe
                                                "C:\Users\Admin\Documents\NAoyVM3dsKQEVLqYe1BD2prB.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4324
                                              • C:\Users\Admin\Documents\KurfOMWxdDS5GU2VQ5BqYoGM.exe
                                                "C:\Users\Admin\Documents\KurfOMWxdDS5GU2VQ5BqYoGM.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4676
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "KurfOMWxdDS5GU2VQ5BqYoGM.exe" /f & erase "C:\Users\Admin\Documents\KurfOMWxdDS5GU2VQ5BqYoGM.exe" & exit
                                                  7⤵
                                                    PID:5376
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im "KurfOMWxdDS5GU2VQ5BqYoGM.exe" /f
                                                      8⤵
                                                      • Kills process with taskkill
                                                      PID:5512
                                                • C:\Users\Admin\Documents\g5Lz9_q1Gw7C5fs47UWAVeTv.exe
                                                  "C:\Users\Admin\Documents\g5Lz9_q1Gw7C5fs47UWAVeTv.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Modifies registry class
                                                  PID:4616
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5804
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:748
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5360
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:6060
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:6980
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:4668
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:6292
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:4332
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:2240
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:4064
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:4108
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:1296
                                                                • C:\Users\Admin\Documents\pRugu1LAoFjPYNfwQi1GNTXC.exe
                                                                  "C:\Users\Admin\Documents\pRugu1LAoFjPYNfwQi1GNTXC.exe"
                                                                  6⤵
                                                                    PID:4604
                                                                  • C:\Users\Admin\Documents\kGliXhZkFl8Etd5637O8LXgK.exe
                                                                    "C:\Users\Admin\Documents\kGliXhZkFl8Etd5637O8LXgK.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:3844
                                                                    • C:\Users\Admin\Documents\kGliXhZkFl8Etd5637O8LXgK.exe
                                                                      C:\Users\Admin\Documents\kGliXhZkFl8Etd5637O8LXgK.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:4508
                                                                    • C:\Users\Admin\Documents\kGliXhZkFl8Etd5637O8LXgK.exe
                                                                      C:\Users\Admin\Documents\kGliXhZkFl8Etd5637O8LXgK.exe
                                                                      7⤵
                                                                        PID:5004
                                                                    • C:\Users\Admin\Documents\GsrudQagdmFTlj1kAebcrPlD.exe
                                                                      "C:\Users\Admin\Documents\GsrudQagdmFTlj1kAebcrPlD.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4816
                                                                      • C:\Users\Admin\Documents\GsrudQagdmFTlj1kAebcrPlD.exe
                                                                        C:\Users\Admin\Documents\GsrudQagdmFTlj1kAebcrPlD.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:4152
                                                                    • C:\Users\Admin\Documents\WYgNkYkZxCkZojlySk9OSH_N.exe
                                                                      "C:\Users\Admin\Documents\WYgNkYkZxCkZojlySk9OSH_N.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4636
                                                                    • C:\Users\Admin\Documents\LJ6LJs3dQWqjyQtAJghM0HXB.exe
                                                                      "C:\Users\Admin\Documents\LJ6LJs3dQWqjyQtAJghM0HXB.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4980
                                                                      • C:\Users\Admin\Documents\LJ6LJs3dQWqjyQtAJghM0HXB.exe
                                                                        C:\Users\Admin\Documents\LJ6LJs3dQWqjyQtAJghM0HXB.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:4100
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 1464
                                                                          8⤵
                                                                          • Program crash
                                                                          PID:5164
                                                                    • C:\Users\Admin\Documents\IA0rqN1i2Q427HEdS4rJJL8D.exe
                                                                      "C:\Users\Admin\Documents\IA0rqN1i2Q427HEdS4rJJL8D.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4952
                                                                      • C:\Users\Admin\Documents\IA0rqN1i2Q427HEdS4rJJL8D.exe
                                                                        "C:\Users\Admin\Documents\IA0rqN1i2Q427HEdS4rJJL8D.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3500
                                                                    • C:\Users\Admin\Documents\qdcFrPm7BqvFahugYa23GyuM.exe
                                                                      "C:\Users\Admin\Documents\qdcFrPm7BqvFahugYa23GyuM.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4860
                                                                    • C:\Users\Admin\Documents\i9FJbgVPJWj4fKeKKc280XHt.exe
                                                                      "C:\Users\Admin\Documents\i9FJbgVPJWj4fKeKKc280XHt.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:3952
                                                                      • C:\Users\Admin\Documents\i9FJbgVPJWj4fKeKKc280XHt.exe
                                                                        C:\Users\Admin\Documents\i9FJbgVPJWj4fKeKKc280XHt.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:4140
                                                                    • C:\Users\Admin\Documents\MUvWB327glHbOrjeSmWh47k4.exe
                                                                      "C:\Users\Admin\Documents\MUvWB327glHbOrjeSmWh47k4.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Checks processor information in registry
                                                                      PID:4628
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im MUvWB327glHbOrjeSmWh47k4.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\MUvWB327glHbOrjeSmWh47k4.exe" & del C:\ProgramData\*.dll & exit
                                                                        7⤵
                                                                          PID:2316
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im MUvWB327glHbOrjeSmWh47k4.exe /f
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:5796
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /t 6
                                                                            8⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:6676
                                                                      • C:\Users\Admin\Documents\aRctecL7rFRNSIum9Q5vozDi.exe
                                                                        "C:\Users\Admin\Documents\aRctecL7rFRNSIum9Q5vozDi.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        PID:3764
                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Drops startup file
                                                                          PID:4768
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:5036
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:5188
                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:6120
                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:4804
                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Checks whether UAC is enabled
                                                                          • Drops file in Program Files directory
                                                                          PID:5048
                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:2912
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:5616
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                              PID:5704
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                                PID:5304
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                  PID:5040
                                                                            • C:\Users\Admin\Documents\jRaHTwX7pvmE6ltB84NELAIc.exe
                                                                              "C:\Users\Admin\Documents\jRaHTwX7pvmE6ltB84NELAIc.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:2784
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2784 -s 660
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:4556
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2784 -s 676
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:5332
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2784 -s 632
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:5516
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2784 -s 656
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:5588
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2784 -s 1080
                                                                                7⤵
                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                • Program crash
                                                                                PID:5364
                                                                            • C:\Users\Admin\Documents\gK1LvVxTZhYzJVpv4hhNPsqG.exe
                                                                              "C:\Users\Admin\Documents\gK1LvVxTZhYzJVpv4hhNPsqG.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4672
                                                                            • C:\Users\Admin\Documents\cq6BsZqNHrmXVbiPnQyW6GYv.exe
                                                                              "C:\Users\Admin\Documents\cq6BsZqNHrmXVbiPnQyW6GYv.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:4840
                                                                            • C:\Users\Admin\Documents\UCvUyncshziztUzSK8S4Subx.exe
                                                                              "C:\Users\Admin\Documents\UCvUyncshziztUzSK8S4Subx.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4660
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                7⤵
                                                                                  PID:2824
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5336
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  7⤵
                                                                                    PID:7016
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                      PID:6860
                                                                                  • C:\Users\Admin\Documents\N6H5IxRRT4_w1XCIHQyya7wo.exe
                                                                                    "C:\Users\Admin\Documents\N6H5IxRRT4_w1XCIHQyya7wo.exe"
                                                                                    6⤵
                                                                                      PID:2280
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2280 -s 660
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:6076
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2280 -s 672
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Program crash
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:4604
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "N6H5IxRRT4_w1XCIHQyya7wo.exe" /f & erase "C:\Users\Admin\Documents\N6H5IxRRT4_w1XCIHQyya7wo.exe" & exit
                                                                                        7⤵
                                                                                          PID:6052
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /im "N6H5IxRRT4_w1XCIHQyya7wo.exe" /f
                                                                                            8⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:3356
                                                                                      • C:\Users\Admin\Documents\NTeFRue8CtbkM4qJo4yvvp1z.exe
                                                                                        "C:\Users\Admin\Documents\NTeFRue8CtbkM4qJo4yvvp1z.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:2364
                                                                                        • C:\Users\Admin\Documents\NTeFRue8CtbkM4qJo4yvvp1z.exe
                                                                                          "{path}"
                                                                                          7⤵
                                                                                            PID:6860
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im NTeFRue8CtbkM4qJo4yvvp1z.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\NTeFRue8CtbkM4qJo4yvvp1z.exe" & del C:\ProgramData\*.dll & exit
                                                                                              8⤵
                                                                                                PID:6908
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /im NTeFRue8CtbkM4qJo4yvvp1z.exe /f
                                                                                                  9⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:4156
                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                  timeout /t 6
                                                                                                  9⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:3488
                                                                                          • C:\Users\Admin\Documents\VMM_sh_LhxJLSoN9T0F_jO02.exe
                                                                                            "C:\Users\Admin\Documents\VMM_sh_LhxJLSoN9T0F_jO02.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5192
                                                                                            • C:\Users\Admin\Documents\VMM_sh_LhxJLSoN9T0F_jO02.exe
                                                                                              "C:\Users\Admin\Documents\VMM_sh_LhxJLSoN9T0F_jO02.exe"
                                                                                              7⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:4300
                                                                                          • C:\Users\Admin\Documents\lUaVtbG2atX5dNSWwufCo726.exe
                                                                                            "C:\Users\Admin\Documents\lUaVtbG2atX5dNSWwufCo726.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5144
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-1B0NM.tmp\lUaVtbG2atX5dNSWwufCo726.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-1B0NM.tmp\lUaVtbG2atX5dNSWwufCo726.tmp" /SL5="$70262,138429,56832,C:\Users\Admin\Documents\lUaVtbG2atX5dNSWwufCo726.exe"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              PID:5256
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-6O214.tmp\Setup.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-6O214.tmp\Setup.exe" /Verysilent
                                                                                                8⤵
                                                                                                  PID:5904
                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                                                    9⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks processor information in registry
                                                                                                    PID:5524
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im GameBox64bit.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe" & del C:\ProgramData\*.dll & exit
                                                                                                      10⤵
                                                                                                        PID:4724
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /im GameBox64bit.exe /f
                                                                                                          11⤵
                                                                                                          • Adds Run key to start application
                                                                                                          • Kills process with taskkill
                                                                                                          PID:4280
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout /t 6
                                                                                                          11⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:6580
                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                      9⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:4124
                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe"
                                                                                                      9⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:3160
                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe"
                                                                                                        10⤵
                                                                                                          PID:6380
                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                        9⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4624
                                                                                                        • C:\Users\Admin\AppData\Roaming\7230315.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\7230315.exe"
                                                                                                          10⤵
                                                                                                            PID:1780
                                                                                                          • C:\Users\Admin\AppData\Roaming\7203900.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\7203900.exe"
                                                                                                            10⤵
                                                                                                              PID:4280
                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                11⤵
                                                                                                                  PID:6148
                                                                                                              • C:\Users\Admin\AppData\Roaming\4499654.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\4499654.exe"
                                                                                                                10⤵
                                                                                                                  PID:4516
                                                                                                                • C:\Users\Admin\AppData\Roaming\3356886.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\3356886.exe"
                                                                                                                  10⤵
                                                                                                                    PID:6116
                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                                  9⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:6072
                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                                    10⤵
                                                                                                                      PID:5660
                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                                    9⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5624
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      10⤵
                                                                                                                        PID:6272
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        10⤵
                                                                                                                          PID:6880
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          10⤵
                                                                                                                            PID:6164
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            10⤵
                                                                                                                              PID:6068
                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe" /Silent
                                                                                                                            9⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:2280
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                              10⤵
                                                                                                                                PID:4120
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /f /im chrome.exe
                                                                                                                                  11⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:6308
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                    4⤵
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:3988
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_6.exe
                                                                                                                      sonia_6.exe
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Adds Run key to start application
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:1908
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4360
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:900
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        6⤵
                                                                                                                          PID:6020
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          6⤵
                                                                                                                            PID:5228
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                        4⤵
                                                                                                                          PID:3304
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 544
                                                                                                                          4⤵
                                                                                                                          • Program crash
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4208
                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:420
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                      2⤵
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      • Modifies registry class
                                                                                                                      PID:4592
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                      2⤵
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      • Modifies registry class
                                                                                                                      PID:2760
                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                    1⤵
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:4480
                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                      2⤵
                                                                                                                        PID:4508
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                      1⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                      • Modifies registry class
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:5492
                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                      PID:6168
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                      • Modifies registry class
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:6300
                                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                      1⤵
                                                                                                                      • Process spawned unexpected child process
                                                                                                                      PID:4496
                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                        2⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:5944
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                      • Modifies registry class
                                                                                                                      PID:2292
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                      • Modifies registry class
                                                                                                                      PID:4536
                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                      1⤵
                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                      PID:1068
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C252.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\C252.exe
                                                                                                                      1⤵
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:7104
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1CF6.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1CF6.exe
                                                                                                                      1⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Checks processor information in registry
                                                                                                                      PID:7144
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 1CF6.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1CF6.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                        2⤵
                                                                                                                          PID:5716
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /im 1CF6.exe /f
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:6020
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout /t 6
                                                                                                                            3⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:2496
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2285.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\2285.exe
                                                                                                                        1⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:6996
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4698.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\4698.exe
                                                                                                                        1⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:3180
                                                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                          2⤵
                                                                                                                            PID:4772
                                                                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                            schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Creates scheduled task(s)
                                                                                                                            PID:5660
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5704
                                                                                                                          • C:\Windows\System\svchost.exe
                                                                                                                            "C:\Windows\System\svchost.exe" formal
                                                                                                                            2⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:6344
                                                                                                                            • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                              "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                              3⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Checks processor information in registry
                                                                                                                              PID:6860
                                                                                                                            • C:\Windows\System\spoolsv.exe
                                                                                                                              "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                                              3⤵
                                                                                                                                PID:6828
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4C27.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\4C27.exe
                                                                                                                            1⤵
                                                                                                                              PID:4796
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\50EB.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\50EB.exe
                                                                                                                              1⤵
                                                                                                                                PID:5800
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7B19.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7B19.exe
                                                                                                                                1⤵
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                PID:6976
                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:6716
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:7080
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:6776
                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      PID:6868
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:5380
                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                        PID:5904
                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:6840
                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                          PID:5784
                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:5680

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                          Execution

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Persistence

                                                                                                                                          Modify Existing Service

                                                                                                                                          1
                                                                                                                                          T1031

                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                          2
                                                                                                                                          T1060

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Privilege Escalation

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Defense Evasion

                                                                                                                                          Modify Registry

                                                                                                                                          4
                                                                                                                                          T1112

                                                                                                                                          Disabling Security Tools

                                                                                                                                          1
                                                                                                                                          T1089

                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                          1
                                                                                                                                          T1497

                                                                                                                                          Install Root Certificate

                                                                                                                                          1
                                                                                                                                          T1130

                                                                                                                                          Credential Access

                                                                                                                                          Credentials in Files

                                                                                                                                          4
                                                                                                                                          T1081

                                                                                                                                          Discovery

                                                                                                                                          Query Registry

                                                                                                                                          6
                                                                                                                                          T1012

                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                          1
                                                                                                                                          T1497

                                                                                                                                          System Information Discovery

                                                                                                                                          6
                                                                                                                                          T1082

                                                                                                                                          Peripheral Device Discovery

                                                                                                                                          1
                                                                                                                                          T1120

                                                                                                                                          Collection

                                                                                                                                          Data from Local System

                                                                                                                                          4
                                                                                                                                          T1005

                                                                                                                                          Command and Control

                                                                                                                                          Web Service

                                                                                                                                          1
                                                                                                                                          T1102

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                            MD5

                                                                                                                                            13ea31ffc7c2daec89a696b2ea77e5b1

                                                                                                                                            SHA1

                                                                                                                                            61ea8f2c663fca319a8bcee8234082e145e27cd9

                                                                                                                                            SHA256

                                                                                                                                            f9711c5eb382942a84e44c29691f9afec882faa0192e4149eb2b8660e0c29c3a

                                                                                                                                            SHA512

                                                                                                                                            14504a15c16af0f094fd27bfa6211d10cc50da472baf17b5a25fa1e680f0f9ff794b9fa6c5c98938300026cf3f1fd18f5a122523f1fa6c86da36205683429ad2

                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                            MD5

                                                                                                                                            bc695d1fdb450eee2b85718532eec6c2

                                                                                                                                            SHA1

                                                                                                                                            8d37366241fd562f5fdb561ee8d6161c74d4e145

                                                                                                                                            SHA256

                                                                                                                                            55ae13453b5b5c283442930f36ac3ac536e5acd009cd0c5fb3721f8dd254a0a1

                                                                                                                                            SHA512

                                                                                                                                            ebd74b50c22f609b532708ed60264f8f1ee93826745ba5fb25b01ac44943489488e6142e933e81cc922167fa0fe6006909764ad7608c11a9d76148efa01dac90

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\libcurl.dll
                                                                                                                                            MD5

                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                            SHA1

                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                            SHA256

                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                            SHA512

                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\libcurlpp.dll
                                                                                                                                            MD5

                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                            SHA1

                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                            SHA256

                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                            SHA512

                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\libgcc_s_dw2-1.dll
                                                                                                                                            MD5

                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                            SHA1

                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                            SHA256

                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                            SHA512

                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\libstdc++-6.dll
                                                                                                                                            MD5

                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                            SHA1

                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                            SHA256

                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                            SHA512

                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\libwinpthread-1.dll
                                                                                                                                            MD5

                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                            SHA1

                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                            SHA256

                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                            SHA512

                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\setup_install.exe
                                                                                                                                            MD5

                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                            SHA1

                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                            SHA256

                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                            SHA512

                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\setup_install.exe
                                                                                                                                            MD5

                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                            SHA1

                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                            SHA256

                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                            SHA512

                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_1.exe
                                                                                                                                            MD5

                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                            SHA1

                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                            SHA256

                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                            SHA512

                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_1.exe
                                                                                                                                            MD5

                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                            SHA1

                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                            SHA256

                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                            SHA512

                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_1.txt
                                                                                                                                            MD5

                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                            SHA1

                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                            SHA256

                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                            SHA512

                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_2.exe
                                                                                                                                            MD5

                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                            SHA1

                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                            SHA256

                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                            SHA512

                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_2.txt
                                                                                                                                            MD5

                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                            SHA1

                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                            SHA256

                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                            SHA512

                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_3.exe
                                                                                                                                            MD5

                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                            SHA1

                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                            SHA256

                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                            SHA512

                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_3.txt
                                                                                                                                            MD5

                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                            SHA1

                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                            SHA256

                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                            SHA512

                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_4.exe
                                                                                                                                            MD5

                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                            SHA1

                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                            SHA256

                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                            SHA512

                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_4.txt
                                                                                                                                            MD5

                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                            SHA1

                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                            SHA256

                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                            SHA512

                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_5.exe
                                                                                                                                            MD5

                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                            SHA1

                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                            SHA256

                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                            SHA512

                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_5.txt
                                                                                                                                            MD5

                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                            SHA1

                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                            SHA256

                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                            SHA512

                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_6.exe
                                                                                                                                            MD5

                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                            SHA1

                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                            SHA256

                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                            SHA512

                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B95724\sonia_6.txt
                                                                                                                                            MD5

                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                            SHA1

                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                            SHA256

                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                            SHA512

                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                            MD5

                                                                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                                                                            SHA1

                                                                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                            SHA256

                                                                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                            SHA512

                                                                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                            MD5

                                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                            SHA1

                                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                            SHA256

                                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                            SHA512

                                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            MD5

                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                            SHA1

                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                            SHA256

                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                            SHA512

                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                            SHA1

                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                            SHA256

                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                            SHA512

                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                            SHA1

                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                            SHA256

                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                            SHA512

                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                            MD5

                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                            SHA1

                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                            SHA256

                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                            SHA512

                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                            MD5

                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                            SHA1

                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                            SHA256

                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                            SHA512

                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                          • C:\Users\Admin\Documents\GsrudQagdmFTlj1kAebcrPlD.exe
                                                                                                                                            MD5

                                                                                                                                            b6ff08d9ba3719f53ce0b1faac6e857b

                                                                                                                                            SHA1

                                                                                                                                            01d7cd7e3131cf1c983aac7399e61235031d43c4

                                                                                                                                            SHA256

                                                                                                                                            41304c1c586ec32aa4419c81090527cb7f811919174ffddac0f5a0a384cefb9a

                                                                                                                                            SHA512

                                                                                                                                            cce5b6bb59cfd511eed18095b4e5febed22999a75aa97be923edba379226f682fdc4b78286c86c4d7ae76dfd4e5e087a45de8003c5f44642785f160be4016d1e

                                                                                                                                          • C:\Users\Admin\Documents\GsrudQagdmFTlj1kAebcrPlD.exe
                                                                                                                                            MD5

                                                                                                                                            b6ff08d9ba3719f53ce0b1faac6e857b

                                                                                                                                            SHA1

                                                                                                                                            01d7cd7e3131cf1c983aac7399e61235031d43c4

                                                                                                                                            SHA256

                                                                                                                                            41304c1c586ec32aa4419c81090527cb7f811919174ffddac0f5a0a384cefb9a

                                                                                                                                            SHA512

                                                                                                                                            cce5b6bb59cfd511eed18095b4e5febed22999a75aa97be923edba379226f682fdc4b78286c86c4d7ae76dfd4e5e087a45de8003c5f44642785f160be4016d1e

                                                                                                                                          • C:\Users\Admin\Documents\IA0rqN1i2Q427HEdS4rJJL8D.exe
                                                                                                                                            MD5

                                                                                                                                            a886e352f207cc622c28e0fdf2c07acc

                                                                                                                                            SHA1

                                                                                                                                            b49f4bf676125f72b06fba3eec827c5fff67ebb5

                                                                                                                                            SHA256

                                                                                                                                            1045f09608be03e2a3cf2100f71b144f2ed8150b7e1a1cde7ef585b81b0f9f3b

                                                                                                                                            SHA512

                                                                                                                                            4125691a4213093ec9a7cce53853e758bf8cec3e01e272386e6d4e98e1f5026fe4bc2cb5de8175cb7029958bd23276d29b63206a35f72506242d379a9bebf2ba

                                                                                                                                          • C:\Users\Admin\Documents\IA0rqN1i2Q427HEdS4rJJL8D.exe
                                                                                                                                            MD5

                                                                                                                                            a886e352f207cc622c28e0fdf2c07acc

                                                                                                                                            SHA1

                                                                                                                                            b49f4bf676125f72b06fba3eec827c5fff67ebb5

                                                                                                                                            SHA256

                                                                                                                                            1045f09608be03e2a3cf2100f71b144f2ed8150b7e1a1cde7ef585b81b0f9f3b

                                                                                                                                            SHA512

                                                                                                                                            4125691a4213093ec9a7cce53853e758bf8cec3e01e272386e6d4e98e1f5026fe4bc2cb5de8175cb7029958bd23276d29b63206a35f72506242d379a9bebf2ba

                                                                                                                                          • C:\Users\Admin\Documents\KurfOMWxdDS5GU2VQ5BqYoGM.exe
                                                                                                                                            MD5

                                                                                                                                            1b24acb172a73bb0c06757810144f10d

                                                                                                                                            SHA1

                                                                                                                                            0dd4c8a2b70e5cac8a2ddc41089e4a386d0b47fb

                                                                                                                                            SHA256

                                                                                                                                            cae1df98a14c93da9e9095c363fa031270aa79318313449671b64302e5aba75a

                                                                                                                                            SHA512

                                                                                                                                            b4a3b1b9206ac58e2b0b0980f725517aa9b6d68ce5431fafc25b414c8130dfc7025cf3f8ba403980ff2f5e0ba42d3e3e7f5f00409efa0ed966962ebb8735d102

                                                                                                                                          • C:\Users\Admin\Documents\KurfOMWxdDS5GU2VQ5BqYoGM.exe
                                                                                                                                            MD5

                                                                                                                                            1b24acb172a73bb0c06757810144f10d

                                                                                                                                            SHA1

                                                                                                                                            0dd4c8a2b70e5cac8a2ddc41089e4a386d0b47fb

                                                                                                                                            SHA256

                                                                                                                                            cae1df98a14c93da9e9095c363fa031270aa79318313449671b64302e5aba75a

                                                                                                                                            SHA512

                                                                                                                                            b4a3b1b9206ac58e2b0b0980f725517aa9b6d68ce5431fafc25b414c8130dfc7025cf3f8ba403980ff2f5e0ba42d3e3e7f5f00409efa0ed966962ebb8735d102

                                                                                                                                          • C:\Users\Admin\Documents\LJ6LJs3dQWqjyQtAJghM0HXB.exe
                                                                                                                                            MD5

                                                                                                                                            1e981e240cc21580c970db894934da5f

                                                                                                                                            SHA1

                                                                                                                                            24bc2e53f10324268b5ba1542568d9e998a1052b

                                                                                                                                            SHA256

                                                                                                                                            26285efdd77665c7dd35aa0450f77214644ebb80fb284e071e67f728881c8983

                                                                                                                                            SHA512

                                                                                                                                            24c9968c7fbe3f341801e723be26dc083939238a94234374e1eb7821360119e6c8efdcd481ab68de2007fcae1a39b897f4b1198cc43a965577a0982272413844

                                                                                                                                          • C:\Users\Admin\Documents\LJ6LJs3dQWqjyQtAJghM0HXB.exe
                                                                                                                                            MD5

                                                                                                                                            1e981e240cc21580c970db894934da5f

                                                                                                                                            SHA1

                                                                                                                                            24bc2e53f10324268b5ba1542568d9e998a1052b

                                                                                                                                            SHA256

                                                                                                                                            26285efdd77665c7dd35aa0450f77214644ebb80fb284e071e67f728881c8983

                                                                                                                                            SHA512

                                                                                                                                            24c9968c7fbe3f341801e723be26dc083939238a94234374e1eb7821360119e6c8efdcd481ab68de2007fcae1a39b897f4b1198cc43a965577a0982272413844

                                                                                                                                          • C:\Users\Admin\Documents\NAoyVM3dsKQEVLqYe1BD2prB.exe
                                                                                                                                            MD5

                                                                                                                                            e63ad2b11a3b7bd223b934477de747cb

                                                                                                                                            SHA1

                                                                                                                                            0af10fdb8e1a6da26b0806e66c62088927ed3f43

                                                                                                                                            SHA256

                                                                                                                                            b3b10dd428f6843a7fe7a3b32aeb530910da6bbe3bf45b6b1688b3701ace2200

                                                                                                                                            SHA512

                                                                                                                                            9b2bd45a5cdd9e81617ba9b52e3c8338b0feb9d8faafe426b65a06e22614ab2c7f7231921475a3a9106350d0117743bf6c58876a7bfe958c1ee6dd561c3a363c

                                                                                                                                          • C:\Users\Admin\Documents\NAoyVM3dsKQEVLqYe1BD2prB.exe
                                                                                                                                            MD5

                                                                                                                                            e63ad2b11a3b7bd223b934477de747cb

                                                                                                                                            SHA1

                                                                                                                                            0af10fdb8e1a6da26b0806e66c62088927ed3f43

                                                                                                                                            SHA256

                                                                                                                                            b3b10dd428f6843a7fe7a3b32aeb530910da6bbe3bf45b6b1688b3701ace2200

                                                                                                                                            SHA512

                                                                                                                                            9b2bd45a5cdd9e81617ba9b52e3c8338b0feb9d8faafe426b65a06e22614ab2c7f7231921475a3a9106350d0117743bf6c58876a7bfe958c1ee6dd561c3a363c

                                                                                                                                          • C:\Users\Admin\Documents\WYgNkYkZxCkZojlySk9OSH_N.exe
                                                                                                                                            MD5

                                                                                                                                            9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                            SHA1

                                                                                                                                            418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                            SHA256

                                                                                                                                            47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                            SHA512

                                                                                                                                            6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                          • C:\Users\Admin\Documents\WYgNkYkZxCkZojlySk9OSH_N.exe
                                                                                                                                            MD5

                                                                                                                                            9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                            SHA1

                                                                                                                                            418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                            SHA256

                                                                                                                                            47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                            SHA512

                                                                                                                                            6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                          • C:\Users\Admin\Documents\bUti0LeJwfo6AQl2yIiLcgtX.exe
                                                                                                                                            MD5

                                                                                                                                            1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                                            SHA1

                                                                                                                                            b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                                            SHA256

                                                                                                                                            72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                                            SHA512

                                                                                                                                            fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                                          • C:\Users\Admin\Documents\bUti0LeJwfo6AQl2yIiLcgtX.exe
                                                                                                                                            MD5

                                                                                                                                            1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                                            SHA1

                                                                                                                                            b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                                            SHA256

                                                                                                                                            72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                                            SHA512

                                                                                                                                            fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                                          • C:\Users\Admin\Documents\g5Lz9_q1Gw7C5fs47UWAVeTv.exe
                                                                                                                                            MD5

                                                                                                                                            98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                                            SHA1

                                                                                                                                            d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                                            SHA256

                                                                                                                                            149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                                            SHA512

                                                                                                                                            e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                                          • C:\Users\Admin\Documents\g5Lz9_q1Gw7C5fs47UWAVeTv.exe
                                                                                                                                            MD5

                                                                                                                                            98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                                            SHA1

                                                                                                                                            d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                                            SHA256

                                                                                                                                            149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                                            SHA512

                                                                                                                                            e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                                          • C:\Users\Admin\Documents\i9FJbgVPJWj4fKeKKc280XHt.exe
                                                                                                                                            MD5

                                                                                                                                            25cfafa04ee3598b091528635e56b1f2

                                                                                                                                            SHA1

                                                                                                                                            ed865bb18dcf3e854e2ef9c0b9b409cc13b86a39

                                                                                                                                            SHA256

                                                                                                                                            2aad1516e50404359a1063530b0ca52c816214770c63463abe657d17d7f90982

                                                                                                                                            SHA512

                                                                                                                                            df704d61cd86f3e9478360fd787f518291cd1297b5a7291c1e1ca6a41f69cfb662141ed205ad5c124ba38b9b549a820f2263d654ac336d0836b0e150862a3602

                                                                                                                                          • C:\Users\Admin\Documents\k98rYjqSJgn__M4GsSOmxo9p.exe
                                                                                                                                            MD5

                                                                                                                                            7436ce4b98d6932ec74739e8ad44807d

                                                                                                                                            SHA1

                                                                                                                                            82d5c10c4d5c0e1d406914dc27110ca28fb789f7

                                                                                                                                            SHA256

                                                                                                                                            6fd155acc58ffcb42c9d750824e337255dcbe42be6d2ed49d3ae6a714a95e642

                                                                                                                                            SHA512

                                                                                                                                            1a73b5b44832e9de0cd27b1be8ef85b58393cfa4a06d23b48d1f253764cecc30685ed7904184ea63b55e1c8f8d21d6a64f47f50ac7a388e69950c8e0f080a173

                                                                                                                                          • C:\Users\Admin\Documents\k98rYjqSJgn__M4GsSOmxo9p.exe
                                                                                                                                            MD5

                                                                                                                                            7436ce4b98d6932ec74739e8ad44807d

                                                                                                                                            SHA1

                                                                                                                                            82d5c10c4d5c0e1d406914dc27110ca28fb789f7

                                                                                                                                            SHA256

                                                                                                                                            6fd155acc58ffcb42c9d750824e337255dcbe42be6d2ed49d3ae6a714a95e642

                                                                                                                                            SHA512

                                                                                                                                            1a73b5b44832e9de0cd27b1be8ef85b58393cfa4a06d23b48d1f253764cecc30685ed7904184ea63b55e1c8f8d21d6a64f47f50ac7a388e69950c8e0f080a173

                                                                                                                                          • C:\Users\Admin\Documents\kGliXhZkFl8Etd5637O8LXgK.exe
                                                                                                                                            MD5

                                                                                                                                            70b6050624c2833c34181a75275a609a

                                                                                                                                            SHA1

                                                                                                                                            bafdf7ba1adc69ba408f892d4067dd950307cfcc

                                                                                                                                            SHA256

                                                                                                                                            1ba0e44040e713ddc5dea6e5645c58f2c4131d907343e4eb67b3c704bdd2d4d8

                                                                                                                                            SHA512

                                                                                                                                            07180cc89ab0c8108a0ff60c173aaee1879b4478b4fc8885bba1ec67694a40bf1f80f001cad07fa1873bc05c492decbcab0dca094fd8f96bd754b775299afd79

                                                                                                                                          • C:\Users\Admin\Documents\kGliXhZkFl8Etd5637O8LXgK.exe
                                                                                                                                            MD5

                                                                                                                                            70b6050624c2833c34181a75275a609a

                                                                                                                                            SHA1

                                                                                                                                            bafdf7ba1adc69ba408f892d4067dd950307cfcc

                                                                                                                                            SHA256

                                                                                                                                            1ba0e44040e713ddc5dea6e5645c58f2c4131d907343e4eb67b3c704bdd2d4d8

                                                                                                                                            SHA512

                                                                                                                                            07180cc89ab0c8108a0ff60c173aaee1879b4478b4fc8885bba1ec67694a40bf1f80f001cad07fa1873bc05c492decbcab0dca094fd8f96bd754b775299afd79

                                                                                                                                          • C:\Users\Admin\Documents\pRugu1LAoFjPYNfwQi1GNTXC.exe
                                                                                                                                            MD5

                                                                                                                                            c70e08d0dd0d370d25f8679421b50bd8

                                                                                                                                            SHA1

                                                                                                                                            bfb3b653d85f66a93c716787071561f21b9a8cb5

                                                                                                                                            SHA256

                                                                                                                                            4cede4c8b5f3b3b2893b083ad6eb5342b565f2b33191e771701cb30babead07a

                                                                                                                                            SHA512

                                                                                                                                            83e092cf0d69171973a72e4d882d035f9d4fb52fb59e618969af9aaa9870dbab862d57416ba91c043ad99d5c7c51de144c97a7239922eeb660220393a581bce6

                                                                                                                                          • C:\Users\Admin\Documents\pRugu1LAoFjPYNfwQi1GNTXC.exe
                                                                                                                                            MD5

                                                                                                                                            c70e08d0dd0d370d25f8679421b50bd8

                                                                                                                                            SHA1

                                                                                                                                            bfb3b653d85f66a93c716787071561f21b9a8cb5

                                                                                                                                            SHA256

                                                                                                                                            4cede4c8b5f3b3b2893b083ad6eb5342b565f2b33191e771701cb30babead07a

                                                                                                                                            SHA512

                                                                                                                                            83e092cf0d69171973a72e4d882d035f9d4fb52fb59e618969af9aaa9870dbab862d57416ba91c043ad99d5c7c51de144c97a7239922eeb660220393a581bce6

                                                                                                                                          • C:\Users\Admin\Documents\qdcFrPm7BqvFahugYa23GyuM.exe
                                                                                                                                            MD5

                                                                                                                                            d989e6379a50c19e1763c568fd18935e

                                                                                                                                            SHA1

                                                                                                                                            df3974ef9b547d3b5034db38e0ce8df879ef62de

                                                                                                                                            SHA256

                                                                                                                                            e8118c2ac97a8e85eda2479e2f26549b6a9dcccc1abd223e413ae5e5eaa6b54d

                                                                                                                                            SHA512

                                                                                                                                            78efdf7590ee69db3f88f4aa0f64293614117470a127158919129d193e3a7ac49f159afb9aad6e5bb8db7094d483854e3a13fa1cd579dc065cea2494f60c1fe1

                                                                                                                                          • C:\Users\Admin\Documents\qdcFrPm7BqvFahugYa23GyuM.exe
                                                                                                                                            MD5

                                                                                                                                            d989e6379a50c19e1763c568fd18935e

                                                                                                                                            SHA1

                                                                                                                                            df3974ef9b547d3b5034db38e0ce8df879ef62de

                                                                                                                                            SHA256

                                                                                                                                            e8118c2ac97a8e85eda2479e2f26549b6a9dcccc1abd223e413ae5e5eaa6b54d

                                                                                                                                            SHA512

                                                                                                                                            78efdf7590ee69db3f88f4aa0f64293614117470a127158919129d193e3a7ac49f159afb9aad6e5bb8db7094d483854e3a13fa1cd579dc065cea2494f60c1fe1

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC0B95724\libcurl.dll
                                                                                                                                            MD5

                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                            SHA1

                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                            SHA256

                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                            SHA512

                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC0B95724\libcurl.dll
                                                                                                                                            MD5

                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                            SHA1

                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                            SHA256

                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                            SHA512

                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC0B95724\libcurlpp.dll
                                                                                                                                            MD5

                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                            SHA1

                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                            SHA256

                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                            SHA512

                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC0B95724\libgcc_s_dw2-1.dll
                                                                                                                                            MD5

                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                            SHA1

                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                            SHA256

                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                            SHA512

                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC0B95724\libgcc_s_dw2-1.dll
                                                                                                                                            MD5

                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                            SHA1

                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                            SHA256

                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                            SHA512

                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC0B95724\libgcc_s_dw2-1.dll
                                                                                                                                            MD5

                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                            SHA1

                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                            SHA256

                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                            SHA512

                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC0B95724\libstdc++-6.dll
                                                                                                                                            MD5

                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                            SHA1

                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                            SHA256

                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                            SHA512

                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC0B95724\libwinpthread-1.dll
                                                                                                                                            MD5

                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                            SHA1

                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                            SHA256

                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                            SHA512

                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                            MD5

                                                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                                                            SHA1

                                                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                            SHA256

                                                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                            SHA512

                                                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                            MD5

                                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                            SHA1

                                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                            SHA256

                                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                            SHA512

                                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                          • memory/420-200-0x0000021C3F810000-0x0000021C3F881000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/420-197-0x0000021C3F750000-0x0000021C3F79C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            304KB

                                                                                                                                          • memory/584-143-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/748-440-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/860-223-0x0000017788C20000-0x0000017788C91000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/900-312-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/992-192-0x000001C36E820000-0x000001C36E891000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/1032-153-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1072-222-0x000001DBA6640000-0x000001DBA66B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/1172-226-0x000002A9DED60000-0x000002A9DEDD1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/1360-227-0x0000023B72C60000-0x0000023B72CD1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/1392-224-0x000001BF8C1A0000-0x000001BF8C211000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/1720-157-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1720-174-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/1720-175-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.6MB

                                                                                                                                          • memory/1860-225-0x000001F45DFA0000-0x000001F45E011000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/1900-152-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1908-155-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2280-365-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2316-462-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2364-368-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2364-390-0x0000000005730000-0x0000000005731000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2408-205-0x000002AEDE870000-0x000002AEDE8E1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2416-170-0x000000001ABE0000-0x000000001ABE2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/2416-160-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2416-166-0x0000000000160000-0x0000000000161000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2436-198-0x000001B0B5580000-0x000001B0B55F1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2488-144-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2700-228-0x00000239B3740000-0x00000239B37B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2720-229-0x0000017D1F080000-0x0000017D1F0F1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2740-202-0x000002115CE00000-0x000002115CE71000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2760-275-0x00007FF7F4784060-mapping.dmp
                                                                                                                                          • memory/2760-290-0x000001B3268D0000-0x000001B32691E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            312KB

                                                                                                                                          • memory/2760-293-0x000001B326BD0000-0x000001B326C44000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            464KB

                                                                                                                                          • memory/2784-318-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2784-345-0x0000000003340000-0x000000000336E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            184KB

                                                                                                                                          • memory/2784-357-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            46.4MB

                                                                                                                                          • memory/2812-145-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2820-147-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2824-437-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2828-114-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2912-342-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3016-373-0x0000000002FB0000-0x0000000002FC6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            88KB

                                                                                                                                          • memory/3016-376-0x0000000002FD0000-0x0000000002FE5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/3016-245-0x0000000001240000-0x0000000001255000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/3304-149-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3356-464-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3500-349-0x0000000000402E1A-mapping.dmp
                                                                                                                                          • memory/3500-348-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/3548-146-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3684-191-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.9MB

                                                                                                                                          • memory/3684-188-0x0000000000A70000-0x0000000000B0D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            628KB

                                                                                                                                          • memory/3684-150-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3724-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/3724-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            572KB

                                                                                                                                          • memory/3724-158-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/3724-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/3724-117-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3724-136-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.1MB

                                                                                                                                          • memory/3724-151-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/3724-135-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            152KB

                                                                                                                                          • memory/3724-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/3764-317-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3844-271-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3844-352-0x0000000005B20000-0x0000000005B41000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            132KB

                                                                                                                                          • memory/3844-253-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3844-300-0x00000000058F0000-0x00000000058F1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3844-304-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3952-264-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3952-311-0x0000000005280000-0x0000000005281000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3952-289-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3988-148-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4100-362-0x000000000046B77D-mapping.dmp
                                                                                                                                          • memory/4100-367-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            644KB

                                                                                                                                          • memory/4100-358-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            644KB

                                                                                                                                          • memory/4140-322-0x0000000000418F36-mapping.dmp
                                                                                                                                          • memory/4140-320-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/4140-341-0x0000000005320000-0x000000000581E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            5.0MB

                                                                                                                                          • memory/4152-335-0x0000000004DF0000-0x00000000053F6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            6.0MB

                                                                                                                                          • memory/4152-319-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/4152-321-0x0000000000418E5A-mapping.dmp
                                                                                                                                          • memory/4296-168-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4308-232-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4324-291-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4324-308-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4324-309-0x0000000004CC0000-0x00000000052C6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            6.0MB

                                                                                                                                          • memory/4324-270-0x0000000000570000-0x0000000000571000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4324-230-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4324-288-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4324-315-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4324-297-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4360-171-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4412-231-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4412-299-0x0000000005620000-0x0000000005B1E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            5.0MB

                                                                                                                                          • memory/4412-351-0x0000000001420000-0x0000000001441000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            132KB

                                                                                                                                          • memory/4412-283-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4412-268-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4508-384-0x0000000005990000-0x0000000005E8E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            5.0MB

                                                                                                                                          • memory/4508-360-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/4508-363-0x0000000000418EE6-mapping.dmp
                                                                                                                                          • memory/4508-178-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4508-193-0x0000000004C6B000-0x0000000004D6C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.0MB

                                                                                                                                          • memory/4508-195-0x0000000004DD0000-0x0000000004E2D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            372KB

                                                                                                                                          • memory/4592-184-0x00007FF7F4784060-mapping.dmp
                                                                                                                                          • memory/4592-203-0x0000015FE3CD0000-0x0000015FE3D41000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/4604-235-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4604-346-0x0000000002DA0000-0x0000000002EEA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.3MB

                                                                                                                                          • memory/4604-356-0x0000000000400000-0x0000000002C63000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40.4MB

                                                                                                                                          • memory/4616-236-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4616-407-0x0000000002FC0000-0x0000000003091000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            836KB

                                                                                                                                          • memory/4616-402-0x0000000002F50000-0x0000000002FBF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            444KB

                                                                                                                                          • memory/4628-408-0x00000000049B0000-0x0000000004A4D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            628KB

                                                                                                                                          • memory/4628-316-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4636-248-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4660-355-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4672-359-0x0000000000740000-0x0000000000750000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/4672-353-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4672-371-0x0000000000770000-0x0000000000782000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            72KB

                                                                                                                                          • memory/4676-354-0x0000000004880000-0x00000000048CA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            296KB

                                                                                                                                          • memory/4676-370-0x0000000000400000-0x0000000002C84000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40.5MB

                                                                                                                                          • memory/4676-237-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4768-386-0x000001FD9EBD0000-0x000001FD9EC3E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            440KB

                                                                                                                                          • memory/4768-337-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4768-389-0x000001FD9EC40000-0x000001FD9ED0F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            828KB

                                                                                                                                          • memory/4816-294-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4816-306-0x0000000002F90000-0x0000000002F91000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4816-252-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4816-285-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4816-307-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4840-409-0x0000000077300000-0x000000007748E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/4840-361-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4860-242-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4860-398-0x0000000004A72000-0x0000000004A73000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4860-364-0x00000000048C0000-0x00000000048EF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            188KB

                                                                                                                                          • memory/4860-403-0x0000000004A74000-0x0000000004A76000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/4860-388-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4860-400-0x0000000004A73000-0x0000000004A74000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4860-383-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40.5MB

                                                                                                                                          • memory/4952-246-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4952-347-0x0000000002CD0000-0x0000000002E1A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.3MB

                                                                                                                                          • memory/4980-247-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4980-302-0x0000000004D70000-0x0000000004D71000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4980-272-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4980-350-0x0000000004E10000-0x0000000004E31000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            132KB

                                                                                                                                          • memory/4980-279-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4980-295-0x0000000004DB0000-0x00000000052AE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            5.0MB

                                                                                                                                          • memory/5036-443-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5048-343-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.5MB

                                                                                                                                          • memory/5048-339-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5144-460-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5188-445-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5192-377-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5360-456-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5616-419-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5704-452-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5804-424-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/6052-458-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/6076-459-0x0000000000000000-mapping.dmp