Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1812s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-08-2021 23:43

General

  • Target

    8 (1).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    hhh6786
  • Password:
    Sutana666

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

806new

C2

erideeiles.xyz:80

Extracted

Family

vidar

Version

39.9

Botnet

973

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    973

Extracted

Family

redline

Botnet

06082021

C2

185.191.32.196:19669

Signatures

  • Detected phishing page
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 4 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

    suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 58 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 53 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 30 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 40 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 29 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • NTFS ADS 1 IoCs
  • Script User-Agent 10 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2856
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2804
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2796
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2540
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2504
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1964
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1376
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1352
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1180
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1172
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:344
                        • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                          C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                          2⤵
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Drops file in System32 directory
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:4680
                        • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                          C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                          2⤵
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Drops file in System32 directory
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:8084
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                            PID:6812
                            • C:\Windows\SysWOW64\schtasks.exe
                              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                              3⤵
                              • Creates scheduled task(s)
                              PID:8036
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:7552
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:8704
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:10040
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:6676
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:6752
                          • C:\Users\Admin\AppData\Roaming\eiedvfv
                            C:\Users\Admin\AppData\Roaming\eiedvfv
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:6844
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:7284
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:4668
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:9412
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:1624
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:5300
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:9884
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:7584
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:7924
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:7896
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:5868
                          • C:\Users\Admin\AppData\Roaming\eiedvfv
                            C:\Users\Admin\AppData\Roaming\eiedvfv
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:8216
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:9336
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:9840
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:6828
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:6932
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:7880
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:6456
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:9072
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:9448
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:5664
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:8708
                          • C:\Users\Admin\AppData\Roaming\eiedvfv
                            C:\Users\Admin\AppData\Roaming\eiedvfv
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:7956
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:996
                          • C:\Users\Admin\AppData\Local\Temp\8 (1).exe
                            "C:\Users\Admin\AppData\Local\Temp\8 (1).exe"
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3776
                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2484
                              • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\setup_install.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\setup_install.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:744
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3208
                                  • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_3.exe
                                    sonia_3.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:3376
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3376 -s 928
                                      6⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Program crash
                                      PID:2380
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3996
                                  • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_4.exe
                                    sonia_4.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:752
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1296
                                  • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_6.exe
                                    sonia_6.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of WriteProcessMemory
                                    PID:988
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:3036
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4676
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                        PID:4052
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        6⤵
                                          PID:8604
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                      4⤵
                                        PID:1116
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 744 -s 532
                                        4⤵
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2576
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1876
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3588
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3384
                                • \??\c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                  1⤵
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:648
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                    2⤵
                                    • Checks processor information in registry
                                    • Modifies data under HKEY_USERS
                                    • Modifies registry class
                                    PID:4304
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                    2⤵
                                    • Drops file in System32 directory
                                    • Checks processor information in registry
                                    • Modifies data under HKEY_USERS
                                    PID:4104
                                • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_2.exe
                                  sonia_2.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3892
                                • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_5.exe
                                  sonia_5.exe
                                  1⤵
                                  • Executes dropped EXE
                                  PID:1828
                                  • C:\Users\Admin\Documents\QOIIJBo1bNBbw8j2nXzzte2x.exe
                                    "C:\Users\Admin\Documents\QOIIJBo1bNBbw8j2nXzzte2x.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5076
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c taskkill /f /im chrome.exe
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: MapViewOfSection
                                      PID:3892
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im chrome.exe
                                        4⤵
                                        • Kills process with taskkill
                                        PID:1276
                                  • C:\Users\Admin\Documents\2CjLq5ie8oqlBvykkHlmybeU.exe
                                    "C:\Users\Admin\Documents\2CjLq5ie8oqlBvykkHlmybeU.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:5064
                                    • C:\Users\Admin\Documents\2CjLq5ie8oqlBvykkHlmybeU.exe
                                      C:\Users\Admin\Documents\2CjLq5ie8oqlBvykkHlmybeU.exe
                                      3⤵
                                        PID:3892
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 24
                                          4⤵
                                          • Program crash
                                          PID:4884
                                    • C:\Users\Admin\Documents\tKCurdmV9zK5zq7HjgrBcUGt.exe
                                      "C:\Users\Admin\Documents\tKCurdmV9zK5zq7HjgrBcUGt.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: MapViewOfSection
                                      PID:5092
                                    • C:\Users\Admin\Documents\cNZ5hyECdn4o75S5w2hjYzqP.exe
                                      "C:\Users\Admin\Documents\cNZ5hyECdn4o75S5w2hjYzqP.exe"
                                      2⤵
                                        PID:5100
                                      • C:\Users\Admin\Documents\2JBXpb4YQSTH8IiXPa1lGTDG.exe
                                        "C:\Users\Admin\Documents\2JBXpb4YQSTH8IiXPa1lGTDG.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5108
                                      • C:\Users\Admin\Documents\c1GSFvY8uE5CCNJHr0tcQmnT.exe
                                        "C:\Users\Admin\Documents\c1GSFvY8uE5CCNJHr0tcQmnT.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:3724
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "c1GSFvY8uE5CCNJHr0tcQmnT.exe" /f & erase "C:\Users\Admin\Documents\c1GSFvY8uE5CCNJHr0tcQmnT.exe" & exit
                                          3⤵
                                            PID:3220
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im "c1GSFvY8uE5CCNJHr0tcQmnT.exe" /f
                                              4⤵
                                              • Kills process with taskkill
                                              PID:4448
                                        • C:\Users\Admin\Documents\6PU7I_JVVucBwDB5igko0YZT.exe
                                          "C:\Users\Admin\Documents\6PU7I_JVVucBwDB5igko0YZT.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:5116
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            3⤵
                                            • Executes dropped EXE
                                            PID:812
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            3⤵
                                            • Executes dropped EXE
                                            PID:2736
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            3⤵
                                            • Executes dropped EXE
                                            PID:4552
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            3⤵
                                            • Executes dropped EXE
                                            PID:2684
                                          • C:\Windows\system32\WerFault.exe
                                            C:\Windows\system32\WerFault.exe -u -p 5116 -s 1456
                                            3⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            PID:4420
                                        • C:\Users\Admin\Documents\fC2r22s7M2ih3XXEoaZhJNw5.exe
                                          "C:\Users\Admin\Documents\fC2r22s7M2ih3XXEoaZhJNw5.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • NTFS ADS
                                          PID:1400
                                        • C:\Users\Admin\Documents\Oj5CjtI_gB0qcEyMsOdLETe6.exe
                                          "C:\Users\Admin\Documents\Oj5CjtI_gB0qcEyMsOdLETe6.exe"
                                          2⤵
                                            PID:4192
                                            • C:\Users\Admin\Documents\Oj5CjtI_gB0qcEyMsOdLETe6.exe
                                              C:\Users\Admin\Documents\Oj5CjtI_gB0qcEyMsOdLETe6.exe
                                              3⤵
                                              • Executes dropped EXE
                                              PID:4504
                                          • C:\Users\Admin\Documents\KHN_GejxwqKWCqXsQZMme36Z.exe
                                            "C:\Users\Admin\Documents\KHN_GejxwqKWCqXsQZMme36Z.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:1632
                                            • C:\Users\Admin\AppData\Roaming\5260774.exe
                                              "C:\Users\Admin\AppData\Roaming\5260774.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:5096
                                          • C:\Users\Admin\Documents\CsxWxY4uhkKlFNNgmKVT13dR.exe
                                            "C:\Users\Admin\Documents\CsxWxY4uhkKlFNNgmKVT13dR.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2172
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              3⤵
                                              • Executes dropped EXE
                                              PID:4832
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              3⤵
                                                PID:1220
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                3⤵
                                                  PID:2300
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  3⤵
                                                    PID:9272
                                                • C:\Users\Admin\Documents\YeIfdc4BUCpzP68RbkkzeEIP.exe
                                                  "C:\Users\Admin\Documents\YeIfdc4BUCpzP68RbkkzeEIP.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:4268
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 656
                                                    3⤵
                                                    • Program crash
                                                    PID:4184
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 672
                                                    3⤵
                                                    • Program crash
                                                    PID:4596
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 680
                                                    3⤵
                                                    • Program crash
                                                    PID:4460
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 692
                                                    3⤵
                                                    • Program crash
                                                    PID:3472
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 1128
                                                    3⤵
                                                    • Program crash
                                                    PID:4608
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 1164
                                                    3⤵
                                                    • Program crash
                                                    PID:2216
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 1204
                                                    3⤵
                                                    • Program crash
                                                    PID:4720
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 1152
                                                    3⤵
                                                    • Program crash
                                                    PID:4696
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "YeIfdc4BUCpzP68RbkkzeEIP.exe" /f & erase "C:\Users\Admin\Documents\YeIfdc4BUCpzP68RbkkzeEIP.exe" & exit
                                                    3⤵
                                                      PID:3864
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im "YeIfdc4BUCpzP68RbkkzeEIP.exe" /f
                                                        4⤵
                                                        • Kills process with taskkill
                                                        PID:2780
                                                  • C:\Users\Admin\Documents\oZwuRmytOS5XvgWVT0OxejMk.exe
                                                    "C:\Users\Admin\Documents\oZwuRmytOS5XvgWVT0OxejMk.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:2124
                                                    • C:\Users\Admin\Documents\oZwuRmytOS5XvgWVT0OxejMk.exe
                                                      "{path}"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      PID:5080
                                                    • C:\Users\Admin\Documents\oZwuRmytOS5XvgWVT0OxejMk.exe
                                                      "{path}"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      PID:3720
                                                    • C:\Users\Admin\Documents\oZwuRmytOS5XvgWVT0OxejMk.exe
                                                      "{path}"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks processor information in registry
                                                      PID:4088
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im oZwuRmytOS5XvgWVT0OxejMk.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\oZwuRmytOS5XvgWVT0OxejMk.exe" & del C:\ProgramData\*.dll & exit
                                                        4⤵
                                                          PID:5372
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im oZwuRmytOS5XvgWVT0OxejMk.exe /f
                                                            5⤵
                                                            • Kills process with taskkill
                                                            PID:5832
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            5⤵
                                                            • Delays execution with timeout.exe
                                                            PID:184
                                                      • C:\Users\Admin\Documents\oZwuRmytOS5XvgWVT0OxejMk.exe
                                                        "{path}"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:4392
                                                    • C:\Users\Admin\Documents\r_Ziazbsm7Gqx147SxZgeeSr.exe
                                                      "C:\Users\Admin\Documents\r_Ziazbsm7Gqx147SxZgeeSr.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:3772
                                                    • C:\Users\Admin\Documents\smLNBXgVUKPqw_UGIKKnYVg3.exe
                                                      "C:\Users\Admin\Documents\smLNBXgVUKPqw_UGIKKnYVg3.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:2824
                                                      • C:\Users\Admin\Documents\smLNBXgVUKPqw_UGIKKnYVg3.exe
                                                        "C:\Users\Admin\Documents\smLNBXgVUKPqw_UGIKKnYVg3.exe"
                                                        3⤵
                                                        • Modifies data under HKEY_USERS
                                                        PID:4424
                                                    • C:\Users\Admin\Documents\5Lh0evyFuZp1wjw0wwjLWSB2.exe
                                                      "C:\Users\Admin\Documents\5Lh0evyFuZp1wjw0wwjLWSB2.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:1588
                                                    • C:\Users\Admin\Documents\iSSqOphwHhPoXOnG0gWNH265.exe
                                                      "C:\Users\Admin\Documents\iSSqOphwHhPoXOnG0gWNH265.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:932
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 656
                                                        3⤵
                                                        • Program crash
                                                        PID:804
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 636
                                                        3⤵
                                                        • Program crash
                                                        PID:4168
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 644
                                                        3⤵
                                                        • Program crash
                                                        PID:4196
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 724
                                                        3⤵
                                                        • Program crash
                                                        PID:3120
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 1080
                                                        3⤵
                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                        • Program crash
                                                        PID:4788
                                                    • C:\Users\Admin\Documents\bxRXK5YjZl1GQv7sYBx6Cgqd.exe
                                                      "C:\Users\Admin\Documents\bxRXK5YjZl1GQv7sYBx6Cgqd.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:4308
                                                      • C:\Users\Admin\Documents\bxRXK5YjZl1GQv7sYBx6Cgqd.exe
                                                        "C:\Users\Admin\Documents\bxRXK5YjZl1GQv7sYBx6Cgqd.exe" -q
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:3156
                                                    • C:\Users\Admin\Documents\0YxELzTAJVd8oGDsM0yKeK0K.exe
                                                      "C:\Users\Admin\Documents\0YxELzTAJVd8oGDsM0yKeK0K.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:740
                                                      • C:\Users\Admin\AppData\Local\Temp\is-TAE5A.tmp\0YxELzTAJVd8oGDsM0yKeK0K.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-TAE5A.tmp\0YxELzTAJVd8oGDsM0yKeK0K.tmp" /SL5="$20202,138429,56832,C:\Users\Admin\Documents\0YxELzTAJVd8oGDsM0yKeK0K.exe"
                                                        3⤵
                                                          PID:4896
                                                          • C:\Users\Admin\AppData\Local\Temp\is-RV05J.tmp\Setup.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\is-RV05J.tmp\Setup.exe" /Verysilent
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            PID:2836
                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks processor information in registry
                                                              PID:3292
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im GameBox64bit.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe" & del C:\ProgramData\*.dll & exit
                                                                6⤵
                                                                  PID:1124
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im GameBox64bit.exe /f
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Kills process with taskkill
                                                                    PID:5512
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t 6
                                                                    7⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:3508
                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:4808
                                                                • C:\Users\Admin\AppData\Roaming\2368559.exe
                                                                  "C:\Users\Admin\AppData\Roaming\2368559.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:5496
                                                                • C:\Users\Admin\AppData\Roaming\5046388.exe
                                                                  "C:\Users\Admin\AppData\Roaming\5046388.exe"
                                                                  6⤵
                                                                    PID:5512
                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:5872
                                                                  • C:\Users\Admin\AppData\Roaming\4767457.exe
                                                                    "C:\Users\Admin\AppData\Roaming\4767457.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:5556
                                                                  • C:\Users\Admin\AppData\Roaming\8780665.exe
                                                                    "C:\Users\Admin\AppData\Roaming\8780665.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:5524
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4192
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-VEVEN.tmp\GameBoxWin32.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-VEVEN.tmp\GameBoxWin32.tmp" /SL5="$202F8,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:5156
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-HKE3H.tmp\Daldoula.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-HKE3H.tmp\Daldoula.exe" /S /UID=burnerch2
                                                                      7⤵
                                                                      • Drops file in Drivers directory
                                                                      • Adds Run key to start application
                                                                      • Drops file in Program Files directory
                                                                      PID:5620
                                                                      • C:\Program Files\Google\RJUDOVKPIY\ultramediaburner.exe
                                                                        "C:\Program Files\Google\RJUDOVKPIY\ultramediaburner.exe" /VERYSILENT
                                                                        8⤵
                                                                          PID:6040
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-GCR9V.tmp\ultramediaburner.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-GCR9V.tmp\ultramediaburner.tmp" /SL5="$20222,281924,62464,C:\Program Files\Google\RJUDOVKPIY\ultramediaburner.exe" /VERYSILENT
                                                                            9⤵
                                                                            • Drops file in Program Files directory
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:5068
                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                              10⤵
                                                                                PID:5676
                                                                          • C:\Users\Admin\AppData\Local\Temp\c6-ad5f9-ace-6d2ba-406e971756537\Divolofyvy.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\c6-ad5f9-ace-6d2ba-406e971756537\Divolofyvy.exe"
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Checks computer location settings
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:4896
                                                                          • C:\Users\Admin\AppData\Local\Temp\98-7d273-225-0d2b6-8eb86f0512069\Wifodygero.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\98-7d273-225-0d2b6-8eb86f0512069\Wifodygero.exe"
                                                                            8⤵
                                                                              PID:4188
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qkfe0b2r.arg\GcleanerEU.exe /eufive & exit
                                                                                9⤵
                                                                                  PID:8960
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\koxte2vc.1fl\installer.exe /qn CAMPAIGN="654" & exit
                                                                                  9⤵
                                                                                    PID:9128
                                                                                    • C:\Users\Admin\AppData\Local\Temp\koxte2vc.1fl\installer.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\koxte2vc.1fl\installer.exe /qn CAMPAIGN="654"
                                                                                      10⤵
                                                                                        PID:9544
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4kgah5x0.lcy\ufgaa.exe & exit
                                                                                      9⤵
                                                                                        PID:9272
                                                                                        • C:\Users\Admin\AppData\Local\Temp\4kgah5x0.lcy\ufgaa.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\4kgah5x0.lcy\ufgaa.exe
                                                                                          10⤵
                                                                                            PID:9748
                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              11⤵
                                                                                                PID:6476
                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                11⤵
                                                                                                  PID:7012
                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  11⤵
                                                                                                    PID:7548
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    11⤵
                                                                                                      PID:8156
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5pi32i12.2f2\anyname.exe & exit
                                                                                                  9⤵
                                                                                                    PID:6288
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5pi32i12.2f2\anyname.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\5pi32i12.2f2\anyname.exe
                                                                                                      10⤵
                                                                                                        PID:6604
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5pi32i12.2f2\anyname.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5pi32i12.2f2\anyname.exe" -q
                                                                                                          11⤵
                                                                                                            PID:6804
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bwemgk1w.mg0\gcleaner.exe /mixfive & exit
                                                                                                        9⤵
                                                                                                          PID:6568
                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:3016
                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4276
                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5368
                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4672
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3464
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5124
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                      PID:6084
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      6⤵
                                                                                                        PID:5792
                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Enumerates connected drives
                                                                                                      • Modifies system certificate store
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      PID:4764
                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628034548 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                        6⤵
                                                                                                          PID:3716
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_1.exe
                                                                                                sonia_1.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:2320
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_1.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_1.exe" -a
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3868
                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                1⤵
                                                                                                • Process spawned unexpected child process
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4180
                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4204
                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                1⤵
                                                                                                • Process spawned unexpected child process
                                                                                                PID:992
                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  PID:3264
                                                                                              • C:\Users\Admin\AppData\Local\Temp\D175.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\D175.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:1220
                                                                                                • C:\Users\Admin\AppData\Local\Temp\QhGu5vTQoy.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\QhGu5vTQoy.exe"
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5840
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                    3⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4280
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\D175.exe"
                                                                                                  2⤵
                                                                                                    PID:2216
                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                      timeout /T 10 /NOBREAK
                                                                                                      3⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:5272
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\slr52C77na.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\slr52C77na.exe"
                                                                                                    2⤵
                                                                                                      PID:4908
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                        3⤵
                                                                                                        • Drops startup file
                                                                                                        PID:6028
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E0C8.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\E0C8.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:4572
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E0C8.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\E0C8.exe
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5072
                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    PID:5820
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                      2⤵
                                                                                                        PID:5840
                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                      1⤵
                                                                                                      • Enumerates connected drives
                                                                                                      • Drops file in Program Files directory
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies registry class
                                                                                                      PID:6016
                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 700077339AFDB09AE5F8507BD526C0FE C
                                                                                                        2⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:3184
                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 348232BA8A584E7E8B1C5D484D956242
                                                                                                        2⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:4648
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:5672
                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 2A48B4AD998B1499EA56518FAC6A1C6D E Global\MSI0000
                                                                                                        2⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:8064
                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                      1⤵
                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                      PID:5336
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                      1⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:9188
                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      PID:9220
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:10116
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      • Modifies registry class
                                                                                                      PID:5944
                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                      1⤵
                                                                                                      • Process spawned unexpected child process
                                                                                                      PID:8036
                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                        2⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:8056
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:7444
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                      1⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:8252
                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      PID:6096
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:8100
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:4208
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:5108
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                        PID:7376
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:64
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:4432
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:7780
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                          PID:8224
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                            PID:6956
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:8652
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:6160
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:9656
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:6504

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                          Execution

                                                                                                          Scheduled Task

                                                                                                          1
                                                                                                          T1053

                                                                                                          Persistence

                                                                                                          Modify Existing Service

                                                                                                          1
                                                                                                          T1031

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1060

                                                                                                          Scheduled Task

                                                                                                          1
                                                                                                          T1053

                                                                                                          Privilege Escalation

                                                                                                          Scheduled Task

                                                                                                          1
                                                                                                          T1053

                                                                                                          Defense Evasion

                                                                                                          Modify Registry

                                                                                                          4
                                                                                                          T1112

                                                                                                          Disabling Security Tools

                                                                                                          1
                                                                                                          T1089

                                                                                                          Virtualization/Sandbox Evasion

                                                                                                          1
                                                                                                          T1497

                                                                                                          Install Root Certificate

                                                                                                          1
                                                                                                          T1130

                                                                                                          Credential Access

                                                                                                          Credentials in Files

                                                                                                          4
                                                                                                          T1081

                                                                                                          Discovery

                                                                                                          Software Discovery

                                                                                                          1
                                                                                                          T1518

                                                                                                          Query Registry

                                                                                                          7
                                                                                                          T1012

                                                                                                          Virtualization/Sandbox Evasion

                                                                                                          1
                                                                                                          T1497

                                                                                                          System Information Discovery

                                                                                                          7
                                                                                                          T1082

                                                                                                          Peripheral Device Discovery

                                                                                                          2
                                                                                                          T1120

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          4
                                                                                                          T1005

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                            MD5

                                                                                                            f7dcb24540769805e5bb30d193944dce

                                                                                                            SHA1

                                                                                                            e26c583c562293356794937d9e2e6155d15449ee

                                                                                                            SHA256

                                                                                                            6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                            SHA512

                                                                                                            cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                            MD5

                                                                                                            2a72adfe9cb8ce73b64b58949f03fe1a

                                                                                                            SHA1

                                                                                                            cb906ee8e0c54aae0386b6c94f64ed8a76255795

                                                                                                            SHA256

                                                                                                            65d5144c09eb590b8d39d836e0d0704d012333d15ad3f6800398b2d8e64fd684

                                                                                                            SHA512

                                                                                                            9398cd9b42ef79d3f4e0d74f9227af5c36f7d7174574da08c2f30605c9f0665a4791e879aaf94aa33f6907c568266be168add4101c6b3e9fb37a56f8e780995f

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                            MD5

                                                                                                            afc4710a73b2ec6c2f5d0a132e351aef

                                                                                                            SHA1

                                                                                                            d09406a78915bf1c03e77ca3790bca1540688909

                                                                                                            SHA256

                                                                                                            1becbbc6dbc3dbed61f9f037ee7458d4b17a69dbf618158ef662cf2355f5867a

                                                                                                            SHA512

                                                                                                            d0406e63c0d6a45447bc389d78cf4044cde9d9469ed1542538b38698afb8636b9ddbbb0cf8c00258e22f0f29a3c3bdc3e824e8f52ea3472942f6d8f3790774fe

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\libcurl.dll
                                                                                                            MD5

                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                            SHA1

                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                            SHA256

                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                            SHA512

                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\libcurlpp.dll
                                                                                                            MD5

                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                            SHA1

                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                            SHA256

                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                            SHA512

                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\libgcc_s_dw2-1.dll
                                                                                                            MD5

                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                            SHA1

                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                            SHA256

                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                            SHA512

                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\libstdc++-6.dll
                                                                                                            MD5

                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                            SHA1

                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                            SHA256

                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                            SHA512

                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\libwinpthread-1.dll
                                                                                                            MD5

                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                            SHA1

                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                            SHA256

                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                            SHA512

                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\setup_install.exe
                                                                                                            MD5

                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                            SHA1

                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                            SHA256

                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                            SHA512

                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\setup_install.exe
                                                                                                            MD5

                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                            SHA1

                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                            SHA256

                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                            SHA512

                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_1.exe
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_1.exe
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_1.txt
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_2.exe
                                                                                                            MD5

                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                            SHA1

                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                            SHA256

                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                            SHA512

                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_2.txt
                                                                                                            MD5

                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                            SHA1

                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                            SHA256

                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                            SHA512

                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_3.exe
                                                                                                            MD5

                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                            SHA1

                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                            SHA256

                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                            SHA512

                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_3.txt
                                                                                                            MD5

                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                            SHA1

                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                            SHA256

                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                            SHA512

                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_4.exe
                                                                                                            MD5

                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                            SHA1

                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                            SHA256

                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                            SHA512

                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_4.txt
                                                                                                            MD5

                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                            SHA1

                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                            SHA256

                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                            SHA512

                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_5.exe
                                                                                                            MD5

                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                            SHA1

                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                            SHA256

                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                            SHA512

                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_5.txt
                                                                                                            MD5

                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                            SHA1

                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                            SHA256

                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                            SHA512

                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_6.exe
                                                                                                            MD5

                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                            SHA1

                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                            SHA256

                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                            SHA512

                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B94E114\sonia_6.txt
                                                                                                            MD5

                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                            SHA1

                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                            SHA256

                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                            SHA512

                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                            MD5

                                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                                            SHA1

                                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                            SHA256

                                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                            SHA512

                                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                            MD5

                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                            SHA1

                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                            SHA256

                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                            SHA512

                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            MD5

                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                            SHA1

                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                            SHA256

                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                            SHA512

                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            MD5

                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                            SHA1

                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                            SHA256

                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                            SHA512

                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                            SHA1

                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                            SHA256

                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                            SHA512

                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                            SHA1

                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                            SHA256

                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                            SHA512

                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                            SHA1

                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                            SHA256

                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                            SHA512

                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                            SHA1

                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                            SHA256

                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                            SHA512

                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                            MD5

                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                            SHA1

                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                            SHA256

                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                            SHA512

                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                            MD5

                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                            SHA1

                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                            SHA256

                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                            SHA512

                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                          • C:\Users\Admin\Documents\2CjLq5ie8oqlBvykkHlmybeU.exe
                                                                                                            MD5

                                                                                                            c325aef1fd17fef9a29189dcb326282b

                                                                                                            SHA1

                                                                                                            33f098fa724ccb1db3e609db39806fab52f01eac

                                                                                                            SHA256

                                                                                                            3c941e3ab9575df4d23fa62b344bc3bd8138435e7b473a265cdb4beb76f124bf

                                                                                                            SHA512

                                                                                                            715e3e2e136b5b7ccccaaed47db3388d7c4af652d4d9c6b1dbe291ff2f3161420ce6549c2078e77ed24208ad9e0bde7783f48f6b10556460af4e0b85dd773282

                                                                                                          • C:\Users\Admin\Documents\2CjLq5ie8oqlBvykkHlmybeU.exe
                                                                                                            MD5

                                                                                                            c325aef1fd17fef9a29189dcb326282b

                                                                                                            SHA1

                                                                                                            33f098fa724ccb1db3e609db39806fab52f01eac

                                                                                                            SHA256

                                                                                                            3c941e3ab9575df4d23fa62b344bc3bd8138435e7b473a265cdb4beb76f124bf

                                                                                                            SHA512

                                                                                                            715e3e2e136b5b7ccccaaed47db3388d7c4af652d4d9c6b1dbe291ff2f3161420ce6549c2078e77ed24208ad9e0bde7783f48f6b10556460af4e0b85dd773282

                                                                                                          • C:\Users\Admin\Documents\2JBXpb4YQSTH8IiXPa1lGTDG.exe
                                                                                                            MD5

                                                                                                            9192eed4f3433a1fe590754041c0a0cf

                                                                                                            SHA1

                                                                                                            418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                            SHA256

                                                                                                            47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                            SHA512

                                                                                                            6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                          • C:\Users\Admin\Documents\2JBXpb4YQSTH8IiXPa1lGTDG.exe
                                                                                                            MD5

                                                                                                            9192eed4f3433a1fe590754041c0a0cf

                                                                                                            SHA1

                                                                                                            418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                            SHA256

                                                                                                            47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                            SHA512

                                                                                                            6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                          • C:\Users\Admin\Documents\5Lh0evyFuZp1wjw0wwjLWSB2.exe
                                                                                                            MD5

                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                            SHA1

                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                            SHA256

                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                            SHA512

                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                          • C:\Users\Admin\Documents\5Lh0evyFuZp1wjw0wwjLWSB2.exe
                                                                                                            MD5

                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                            SHA1

                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                            SHA256

                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                            SHA512

                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                          • C:\Users\Admin\Documents\6PU7I_JVVucBwDB5igko0YZT.exe
                                                                                                            MD5

                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                            SHA1

                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                            SHA256

                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                            SHA512

                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                          • C:\Users\Admin\Documents\6PU7I_JVVucBwDB5igko0YZT.exe
                                                                                                            MD5

                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                            SHA1

                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                            SHA256

                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                            SHA512

                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                          • C:\Users\Admin\Documents\KHN_GejxwqKWCqXsQZMme36Z.exe
                                                                                                            MD5

                                                                                                            ff9c412a4eca72e95534f7be65cf5eca

                                                                                                            SHA1

                                                                                                            e82f34ef1e52b69966ab1102fdfe50c2f7871542

                                                                                                            SHA256

                                                                                                            0b7e8bdbdddd7c9c1d2e41f0f9ce9f12ca5baca56295de558616f6a846ddb81c

                                                                                                            SHA512

                                                                                                            1f7e67a684a71623d9f61835110f996a634aedeffcef886428073c1c3954811ceba1f31a9597d7afbf8dd823254c09a96a4c3d3be2adfd5565a61c68be31113a

                                                                                                          • C:\Users\Admin\Documents\KHN_GejxwqKWCqXsQZMme36Z.exe
                                                                                                            MD5

                                                                                                            ff9c412a4eca72e95534f7be65cf5eca

                                                                                                            SHA1

                                                                                                            e82f34ef1e52b69966ab1102fdfe50c2f7871542

                                                                                                            SHA256

                                                                                                            0b7e8bdbdddd7c9c1d2e41f0f9ce9f12ca5baca56295de558616f6a846ddb81c

                                                                                                            SHA512

                                                                                                            1f7e67a684a71623d9f61835110f996a634aedeffcef886428073c1c3954811ceba1f31a9597d7afbf8dd823254c09a96a4c3d3be2adfd5565a61c68be31113a

                                                                                                          • C:\Users\Admin\Documents\Oj5CjtI_gB0qcEyMsOdLETe6.exe
                                                                                                            MD5

                                                                                                            c3bd8b7a591153d00d06562d52365694

                                                                                                            SHA1

                                                                                                            2d2abd12a8c803684de7ce52dd1c17d0c49bdc0e

                                                                                                            SHA256

                                                                                                            c415d4f2eccd8fbbcaacfb5afb4bf208115bf2ec5acb97bd436779f21d39a0e1

                                                                                                            SHA512

                                                                                                            200bf34a70ce668ae27626322dd7c91b9a7e4419a96838a4c462def9fdc3a1b00ac1d2564d69dcf5bf1dca120569f7b1714aeb16589e532df81238ffcc14441c

                                                                                                          • C:\Users\Admin\Documents\Oj5CjtI_gB0qcEyMsOdLETe6.exe
                                                                                                            MD5

                                                                                                            c3bd8b7a591153d00d06562d52365694

                                                                                                            SHA1

                                                                                                            2d2abd12a8c803684de7ce52dd1c17d0c49bdc0e

                                                                                                            SHA256

                                                                                                            c415d4f2eccd8fbbcaacfb5afb4bf208115bf2ec5acb97bd436779f21d39a0e1

                                                                                                            SHA512

                                                                                                            200bf34a70ce668ae27626322dd7c91b9a7e4419a96838a4c462def9fdc3a1b00ac1d2564d69dcf5bf1dca120569f7b1714aeb16589e532df81238ffcc14441c

                                                                                                          • C:\Users\Admin\Documents\QOIIJBo1bNBbw8j2nXzzte2x.exe
                                                                                                            MD5

                                                                                                            fe3a923be44c84946428582f6022cd0d

                                                                                                            SHA1

                                                                                                            affce797af9cd59fb551778bee0ce8cc72d18f48

                                                                                                            SHA256

                                                                                                            755a3a96c8e9e813a52944d5937914f5e80b92d297ae22fec7b9111d7c56e76c

                                                                                                            SHA512

                                                                                                            f33b68a78a1af836786df85d09a9ec07a5b104e958924c6dcd637750aa3b77259b2b62c0b11573591c7dc7da0a8a1b670a18833672c90371032175c01fd9e85b

                                                                                                          • C:\Users\Admin\Documents\QOIIJBo1bNBbw8j2nXzzte2x.exe
                                                                                                            MD5

                                                                                                            fe3a923be44c84946428582f6022cd0d

                                                                                                            SHA1

                                                                                                            affce797af9cd59fb551778bee0ce8cc72d18f48

                                                                                                            SHA256

                                                                                                            755a3a96c8e9e813a52944d5937914f5e80b92d297ae22fec7b9111d7c56e76c

                                                                                                            SHA512

                                                                                                            f33b68a78a1af836786df85d09a9ec07a5b104e958924c6dcd637750aa3b77259b2b62c0b11573591c7dc7da0a8a1b670a18833672c90371032175c01fd9e85b

                                                                                                          • C:\Users\Admin\Documents\c1GSFvY8uE5CCNJHr0tcQmnT.exe
                                                                                                            MD5

                                                                                                            504800670e1d80a2ca7f0c7f6f567b11

                                                                                                            SHA1

                                                                                                            8a8ac85b4248c11a1b5aff5160154dab74ef743d

                                                                                                            SHA256

                                                                                                            051157d3814ff2bd72c6646273b938fcb0614d665953739a815dbbdd1088a32d

                                                                                                            SHA512

                                                                                                            eb05cce8890f1ecaf98fc53f8424483a623d24ab0145ac5a162aa13701a7c051032c99aaa13ca4750518a839c4461aad397203de75ceaae75f5d2bd926f25cdd

                                                                                                          • C:\Users\Admin\Documents\c1GSFvY8uE5CCNJHr0tcQmnT.exe
                                                                                                            MD5

                                                                                                            504800670e1d80a2ca7f0c7f6f567b11

                                                                                                            SHA1

                                                                                                            8a8ac85b4248c11a1b5aff5160154dab74ef743d

                                                                                                            SHA256

                                                                                                            051157d3814ff2bd72c6646273b938fcb0614d665953739a815dbbdd1088a32d

                                                                                                            SHA512

                                                                                                            eb05cce8890f1ecaf98fc53f8424483a623d24ab0145ac5a162aa13701a7c051032c99aaa13ca4750518a839c4461aad397203de75ceaae75f5d2bd926f25cdd

                                                                                                          • C:\Users\Admin\Documents\fC2r22s7M2ih3XXEoaZhJNw5.exe
                                                                                                            MD5

                                                                                                            5a900a599ee726d179f28b6f7d18c1c6

                                                                                                            SHA1

                                                                                                            935f1e3711308384c0db7a00f4ea0a0c41ad3b74

                                                                                                            SHA256

                                                                                                            7ba93bb22e21061429a33268b44d2a69b441e4fddc81c6590b429c470854fa35

                                                                                                            SHA512

                                                                                                            b7b9b960d190545a5f205f7a5f7c6b49b9e381b9c150de1d1d42381ea61e80fc58b8a0e44cbba0da1dd392a88f29949865373c2c276ed2392f387c99405c8212

                                                                                                          • C:\Users\Admin\Documents\fC2r22s7M2ih3XXEoaZhJNw5.exe
                                                                                                            MD5

                                                                                                            5a900a599ee726d179f28b6f7d18c1c6

                                                                                                            SHA1

                                                                                                            935f1e3711308384c0db7a00f4ea0a0c41ad3b74

                                                                                                            SHA256

                                                                                                            7ba93bb22e21061429a33268b44d2a69b441e4fddc81c6590b429c470854fa35

                                                                                                            SHA512

                                                                                                            b7b9b960d190545a5f205f7a5f7c6b49b9e381b9c150de1d1d42381ea61e80fc58b8a0e44cbba0da1dd392a88f29949865373c2c276ed2392f387c99405c8212

                                                                                                          • C:\Users\Admin\Documents\iSSqOphwHhPoXOnG0gWNH265.exe
                                                                                                            MD5

                                                                                                            ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                            SHA1

                                                                                                            e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                            SHA256

                                                                                                            9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                            SHA512

                                                                                                            6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                          • C:\Users\Admin\Documents\iSSqOphwHhPoXOnG0gWNH265.exe
                                                                                                            MD5

                                                                                                            ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                            SHA1

                                                                                                            e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                            SHA256

                                                                                                            9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                            SHA512

                                                                                                            6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                          • C:\Users\Admin\Documents\smLNBXgVUKPqw_UGIKKnYVg3.exe
                                                                                                            MD5

                                                                                                            75d768ef007f5f45f763f8d98311dbcf

                                                                                                            SHA1

                                                                                                            ef777ea9712a7ed9fd8572c8efea2b712414c6cb

                                                                                                            SHA256

                                                                                                            82662c93a5c769598e51fe6525ac8d203d0ab475a229a31dc71c75cb3701749d

                                                                                                            SHA512

                                                                                                            c374fc62fccb11b20cc933d45d6ebf17aaeeba9e0b3d4ad00db2894a3318f708e405646c5b58c80fa8062241f263e4b4cf13512d91e3e82a2a01bac5c52bda2d

                                                                                                          • C:\Users\Admin\Documents\tKCurdmV9zK5zq7HjgrBcUGt.exe
                                                                                                            MD5

                                                                                                            43e77860dd8eaa539ccd8aebe04750e2

                                                                                                            SHA1

                                                                                                            f11680d5839776c755a455b27e084d8ac2ed958b

                                                                                                            SHA256

                                                                                                            7f9d3743116b04fd74348bacff24086b21d578ef76ba246c799a95b5fa5bfa88

                                                                                                            SHA512

                                                                                                            297ee7fdec79eb8b0df7cda937805e2ba48e03b415a91a02f7d3f7a60bb986164d842bef4cb97bc5e209503341b7f511ee5daf97c7a6873a64f0c205b740caee

                                                                                                          • C:\Users\Admin\Documents\tKCurdmV9zK5zq7HjgrBcUGt.exe
                                                                                                            MD5

                                                                                                            43e77860dd8eaa539ccd8aebe04750e2

                                                                                                            SHA1

                                                                                                            f11680d5839776c755a455b27e084d8ac2ed958b

                                                                                                            SHA256

                                                                                                            7f9d3743116b04fd74348bacff24086b21d578ef76ba246c799a95b5fa5bfa88

                                                                                                            SHA512

                                                                                                            297ee7fdec79eb8b0df7cda937805e2ba48e03b415a91a02f7d3f7a60bb986164d842bef4cb97bc5e209503341b7f511ee5daf97c7a6873a64f0c205b740caee

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4B94E114\libcurl.dll
                                                                                                            MD5

                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                            SHA1

                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                            SHA256

                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                            SHA512

                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4B94E114\libcurlpp.dll
                                                                                                            MD5

                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                            SHA1

                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                            SHA256

                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                            SHA512

                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4B94E114\libgcc_s_dw2-1.dll
                                                                                                            MD5

                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                            SHA1

                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                            SHA256

                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                            SHA512

                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4B94E114\libstdc++-6.dll
                                                                                                            MD5

                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                            SHA1

                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                            SHA256

                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                            SHA512

                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4B94E114\libwinpthread-1.dll
                                                                                                            MD5

                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                            SHA1

                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                            SHA256

                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                            SHA512

                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4B94E114\libwinpthread-1.dll
                                                                                                            MD5

                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                            SHA1

                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                            SHA256

                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                            SHA512

                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                            MD5

                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                            SHA1

                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                            SHA256

                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                            SHA512

                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                            MD5

                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                            SHA1

                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                            SHA256

                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                            SHA512

                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                          • memory/344-219-0x0000022347B50000-0x0000022347BC1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/648-204-0x0000012ECEE00000-0x0000012ECEE4C000-memory.dmp
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/648-205-0x0000012ECEEC0000-0x0000012ECEF31000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/740-323-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                            Filesize

                                                                                                            80KB

                                                                                                          • memory/740-319-0x0000000000000000-mapping.dmp
                                                                                                          • memory/744-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.5MB

                                                                                                          • memory/744-159-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/744-117-0x0000000000000000-mapping.dmp
                                                                                                          • memory/744-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                            Filesize

                                                                                                            572KB

                                                                                                          • memory/744-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/744-156-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/744-151-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/744-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.1MB

                                                                                                          • memory/744-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                            Filesize

                                                                                                            152KB

                                                                                                          • memory/752-168-0x000000001AF50000-0x000000001AF52000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/752-163-0x0000000000360000-0x0000000000361000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/752-158-0x0000000000000000-mapping.dmp
                                                                                                          • memory/812-368-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                            Filesize

                                                                                                            340KB

                                                                                                          • memory/812-367-0x0000000000000000-mapping.dmp
                                                                                                          • memory/932-352-0x0000000004E80000-0x0000000004EAE000-memory.dmp
                                                                                                            Filesize

                                                                                                            184KB

                                                                                                          • memory/932-284-0x0000000000000000-mapping.dmp
                                                                                                          • memory/988-162-0x0000000000000000-mapping.dmp
                                                                                                          • memory/996-211-0x0000028903C30000-0x0000028903CA1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/1116-147-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1172-216-0x0000020298280000-0x00000202982F1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/1180-214-0x0000028C5D6B0000-0x0000028C5D721000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/1220-429-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1220-387-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1276-377-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1296-146-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1352-201-0x000001F2F2790000-0x000001F2F2801000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/1376-225-0x00000186BEA00000-0x00000186BEA71000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/1400-329-0x0000000000A81000-0x0000000000B0F000-memory.dmp
                                                                                                            Filesize

                                                                                                            568KB

                                                                                                          • memory/1400-282-0x0000000000A80000-0x0000000001B6D000-memory.dmp
                                                                                                            Filesize

                                                                                                            16.9MB

                                                                                                          • memory/1400-322-0x0000000000A81000-0x0000000000B0F000-memory.dmp
                                                                                                            Filesize

                                                                                                            568KB

                                                                                                          • memory/1400-320-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.6MB

                                                                                                          • memory/1400-235-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1588-307-0x00000000006C0000-0x00000000006D2000-memory.dmp
                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/1588-285-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1588-304-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/1632-317-0x00000000021E0000-0x0000000002200000-memory.dmp
                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1632-277-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1632-302-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1632-326-0x0000000000760000-0x0000000000761000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1632-334-0x0000000002240000-0x0000000002242000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1632-308-0x0000000000750000-0x0000000000751000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1828-155-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1876-145-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1964-208-0x0000011193180000-0x00000111931F1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2124-332-0x0000000005930000-0x0000000005931000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2124-312-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2124-288-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2124-303-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2124-330-0x00000000016B0000-0x00000000016B2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2124-430-0x0000000008530000-0x00000000085E4000-memory.dmp
                                                                                                            Filesize

                                                                                                            720KB

                                                                                                          • memory/2124-425-0x00000000060A0000-0x0000000006187000-memory.dmp
                                                                                                            Filesize

                                                                                                            924KB

                                                                                                          • memory/2172-290-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2320-150-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2484-114-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2504-213-0x000002978EA40000-0x000002978EAB1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2540-215-0x0000019891D20000-0x0000019891D91000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2684-383-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2716-253-0x0000000000C60000-0x0000000000C75000-memory.dmp
                                                                                                            Filesize

                                                                                                            84KB

                                                                                                          • memory/2716-324-0x0000000002AB0000-0x0000000002AC5000-memory.dmp
                                                                                                            Filesize

                                                                                                            84KB

                                                                                                          • memory/2736-372-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2780-415-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2796-226-0x000001FE32860000-0x000001FE328D1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2804-227-0x000002603B7A0000-0x000002603B811000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2824-286-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2836-452-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2856-207-0x00000272AB160000-0x00000272AB1D1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/3036-169-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3156-348-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3208-143-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3220-311-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3264-386-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3292-455-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3376-173-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/3376-175-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.9MB

                                                                                                          • memory/3376-148-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3384-141-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3588-142-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3724-301-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                                                                            Filesize

                                                                                                            40.5MB

                                                                                                          • memory/3724-272-0x0000000002EF0000-0x0000000002F3A000-memory.dmp
                                                                                                            Filesize

                                                                                                            296KB

                                                                                                          • memory/3724-233-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3772-287-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3772-395-0x0000000000980000-0x0000000000981000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3864-384-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3868-166-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3892-172-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/3892-369-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3892-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/3892-300-0x0000000000418E5A-mapping.dmp
                                                                                                          • memory/3892-296-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                            Filesize

                                                                                                            120KB

                                                                                                          • memory/3892-153-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3996-144-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4088-432-0x000000000046B77D-mapping.dmp
                                                                                                          • memory/4088-431-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            644KB

                                                                                                          • memory/4104-275-0x0000029009040000-0x00000290090B4000-memory.dmp
                                                                                                            Filesize

                                                                                                            464KB

                                                                                                          • memory/4104-344-0x000002900A8F0000-0x000002900A90B000-memory.dmp
                                                                                                            Filesize

                                                                                                            108KB

                                                                                                          • memory/4104-269-0x0000029008D40000-0x0000029008D8E000-memory.dmp
                                                                                                            Filesize

                                                                                                            312KB

                                                                                                          • memory/4104-262-0x00007FF6E04B4060-mapping.dmp
                                                                                                          • memory/4104-345-0x000002900B800000-0x000002900B906000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/4192-259-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4192-255-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4192-252-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4192-237-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4192-297-0x0000000005310000-0x0000000005331000-memory.dmp
                                                                                                            Filesize

                                                                                                            132KB

                                                                                                          • memory/4192-261-0x0000000004E70000-0x000000000536E000-memory.dmp
                                                                                                            Filesize

                                                                                                            5.0MB

                                                                                                          • memory/4192-263-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4204-202-0x0000000004840000-0x000000000489D000-memory.dmp
                                                                                                            Filesize

                                                                                                            372KB

                                                                                                          • memory/4204-200-0x00000000048C0000-0x00000000049C1000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/4204-178-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4268-333-0x0000000002D90000-0x0000000002EDA000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/4268-289-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4268-346-0x0000000000400000-0x0000000002C75000-memory.dmp
                                                                                                            Filesize

                                                                                                            40.5MB

                                                                                                          • memory/4304-183-0x00007FF6E04B4060-mapping.dmp
                                                                                                          • memory/4304-209-0x0000024C7B230000-0x0000024C7B2A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/4308-299-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4448-365-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4504-335-0x0000000005630000-0x0000000005C36000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.0MB

                                                                                                          • memory/4504-336-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4504-313-0x0000000000418E3E-mapping.dmp
                                                                                                          • memory/4504-310-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                            Filesize

                                                                                                            120KB

                                                                                                          • memory/4504-318-0x0000000005C40000-0x0000000005C41000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4504-351-0x00000000059C0000-0x00000000059C1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4504-327-0x0000000005710000-0x0000000005711000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4504-325-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4552-381-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4572-435-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4676-270-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4832-380-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4896-328-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4896-359-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4896-354-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4896-355-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4896-356-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4896-357-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4896-358-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4896-350-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4896-339-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4896-342-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4896-347-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4896-349-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4896-353-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4896-340-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4896-338-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4896-337-0x0000000003A60000-0x0000000003A9C000-memory.dmp
                                                                                                            Filesize

                                                                                                            240KB

                                                                                                          • memory/5064-257-0x0000000000820000-0x0000000000821000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5064-228-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5064-271-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5064-260-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5064-267-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5072-437-0x0000000000400000-0x0000000000432000-memory.dmp
                                                                                                            Filesize

                                                                                                            200KB

                                                                                                          • memory/5072-439-0x0000000000550000-0x000000000056C000-memory.dmp
                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/5072-441-0x0000000004910000-0x000000000492A000-memory.dmp
                                                                                                            Filesize

                                                                                                            104KB

                                                                                                          • memory/5072-438-0x000000000040CD2F-mapping.dmp
                                                                                                          • memory/5076-229-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5092-276-0x0000000002C70000-0x0000000002DBA000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/5092-234-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5092-298-0x0000000000400000-0x0000000002C66000-memory.dmp
                                                                                                            Filesize

                                                                                                            40.4MB

                                                                                                          • memory/5096-374-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5096-378-0x0000000000E80000-0x0000000000EAC000-memory.dmp
                                                                                                            Filesize

                                                                                                            176KB

                                                                                                          • memory/5096-375-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5100-232-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5108-231-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5116-314-0x00000175D37C0000-0x00000175D388F000-memory.dmp
                                                                                                            Filesize

                                                                                                            828KB

                                                                                                          • memory/5116-309-0x00000175D3750000-0x00000175D37BF000-memory.dmp
                                                                                                            Filesize

                                                                                                            444KB

                                                                                                          • memory/5116-230-0x0000000000000000-mapping.dmp