Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1823s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-08-2021 23:43

General

  • Target

    8 (20).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    hhh6786
  • Password:
    Sutana666

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

806new

C2

erideeiles.xyz:80

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

installs

C2

178.32.202.118:43127

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Detected phishing page
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 4 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

    suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 64 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Loads dropped DLL 50 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 33 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 43 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 32 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 41 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 15 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • NTFS ADS 1 IoCs
  • Script User-Agent 12 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1848
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
        PID:2324
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2616
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2624
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
              PID:2632
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2364
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1404
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1248
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1204
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1096
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:1044
                        • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                          C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                          2⤵
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Drops file in System32 directory
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:5616
                        • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                          C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                          2⤵
                            PID:7004
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                            2⤵
                              PID:4544
                              • C:\Windows\SysWOW64\schtasks.exe
                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                3⤵
                                • Creates scheduled task(s)
                                PID:5528
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:4808
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:2772
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:5352
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:1368
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:3984
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:5132
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:5812
                            • C:\Users\Admin\AppData\Roaming\ssdjcsg
                              C:\Users\Admin\AppData\Roaming\ssdjcsg
                              2⤵
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:6084
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:6796
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:5360
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:6492
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:6852
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:3756
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:6912
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:952
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:6664
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:5580
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:4948
                            • C:\Users\Admin\AppData\Roaming\ssdjcsg
                              C:\Users\Admin\AppData\Roaming\ssdjcsg
                              2⤵
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:1028
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:1504
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:5520
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:3328
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:6628
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:1672
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:300
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:5236
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:1172
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:6200
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:2728
                            • C:\Users\Admin\AppData\Roaming\ssdjcsg
                              C:\Users\Admin\AppData\Roaming\ssdjcsg
                              2⤵
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:5816
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:6248
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                            1⤵
                              PID:64
                            • C:\Users\Admin\AppData\Local\Temp\8 (20).exe
                              "C:\Users\Admin\AppData\Local\Temp\8 (20).exe"
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:668
                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:684
                                • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\setup_install.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\setup_install.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:3200
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_1.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2904
                                    • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_1.exe
                                      sonia_1.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:2108
                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_1.exe
                                        "C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_1.exe" -a
                                        6⤵
                                        • Executes dropped EXE
                                        PID:3812
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2184
                                    • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_2.exe
                                      sonia_2.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious behavior: MapViewOfSection
                                      PID:2440
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1488
                                    • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_3.exe
                                      sonia_3.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Modifies system certificate store
                                      PID:3560
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 1656
                                        6⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        PID:4532
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:648
                                    • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_4.exe
                                      sonia_4.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2156
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3296
                                    • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_5.exe
                                      sonia_5.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      PID:808
                                      • C:\Users\Admin\Documents\O6uXefqTQ83vLZLBtKcPtFVu.exe
                                        "C:\Users\Admin\Documents\O6uXefqTQ83vLZLBtKcPtFVu.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4792
                                      • C:\Users\Admin\Documents\yeFfOUcuzhwNDi4oFuLhwfw8.exe
                                        "C:\Users\Admin\Documents\yeFfOUcuzhwNDi4oFuLhwfw8.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4768
                                        • C:\Users\Admin\Documents\yeFfOUcuzhwNDi4oFuLhwfw8.exe
                                          C:\Users\Admin\Documents\yeFfOUcuzhwNDi4oFuLhwfw8.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:1180
                                      • C:\Users\Admin\Documents\t_CulT9hXByskxUIjbkGCmVL.exe
                                        "C:\Users\Admin\Documents\t_CulT9hXByskxUIjbkGCmVL.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4824
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                            PID:5584
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5688
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                              PID:5280
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                                PID:5352
                                              • C:\Windows\system32\WerFault.exe
                                                C:\Windows\system32\WerFault.exe -u -p 4824 -s 1536
                                                7⤵
                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                • Program crash
                                                PID:6040
                                            • C:\Users\Admin\Documents\0bBfmiX56CHNQpVKhvw0cVoP.exe
                                              "C:\Users\Admin\Documents\0bBfmiX56CHNQpVKhvw0cVoP.exe"
                                              6⤵
                                                PID:4808
                                                • C:\Users\Admin\Documents\0bBfmiX56CHNQpVKhvw0cVoP.exe
                                                  C:\Users\Admin\Documents\0bBfmiX56CHNQpVKhvw0cVoP.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:3532
                                              • C:\Users\Admin\Documents\0PkjV22l7DdKg6U7YmzvJr0Z.exe
                                                "C:\Users\Admin\Documents\0PkjV22l7DdKg6U7YmzvJr0Z.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4932
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4808
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    8⤵
                                                    • Kills process with taskkill
                                                    PID:2940
                                              • C:\Users\Admin\Documents\pDqImDbzRjlmiu3Fq7PZp4_P.exe
                                                "C:\Users\Admin\Documents\pDqImDbzRjlmiu3Fq7PZp4_P.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4940
                                              • C:\Users\Admin\Documents\wUXaOh8ybLKNXDHKa2qTZLI0.exe
                                                "C:\Users\Admin\Documents\wUXaOh8ybLKNXDHKa2qTZLI0.exe"
                                                6⤵
                                                  PID:5000
                                                • C:\Users\Admin\Documents\6neCvTpT2sy_uM5RjtoPh32y.exe
                                                  "C:\Users\Admin\Documents\6neCvTpT2sy_uM5RjtoPh32y.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • NTFS ADS
                                                  PID:5016
                                                • C:\Users\Admin\Documents\TCmtzFmnzmc7yfR6yZiZNjHe.exe
                                                  "C:\Users\Admin\Documents\TCmtzFmnzmc7yfR6yZiZNjHe.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:936
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "TCmtzFmnzmc7yfR6yZiZNjHe.exe" /f & erase "C:\Users\Admin\Documents\TCmtzFmnzmc7yfR6yZiZNjHe.exe" & exit
                                                    7⤵
                                                      PID:4648
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im "TCmtzFmnzmc7yfR6yZiZNjHe.exe" /f
                                                        8⤵
                                                        • Kills process with taskkill
                                                        PID:3244
                                                  • C:\Users\Admin\Documents\J9lDzM7oReBebSa4Pb21zrzJ.exe
                                                    "C:\Users\Admin\Documents\J9lDzM7oReBebSa4Pb21zrzJ.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4560
                                                    • C:\Users\Admin\Documents\J9lDzM7oReBebSa4Pb21zrzJ.exe
                                                      "{path}"
                                                      7⤵
                                                      • Loads dropped DLL
                                                      • Checks processor information in registry
                                                      PID:5868
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im J9lDzM7oReBebSa4Pb21zrzJ.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\J9lDzM7oReBebSa4Pb21zrzJ.exe" & del C:\ProgramData\*.dll & exit
                                                        8⤵
                                                          PID:1908
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im J9lDzM7oReBebSa4Pb21zrzJ.exe /f
                                                            9⤵
                                                            • Kills process with taskkill
                                                            PID:4168
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            9⤵
                                                            • Delays execution with timeout.exe
                                                            PID:4980
                                                    • C:\Users\Admin\Documents\xBy9Pe9WQzwlXGIW_yqYC8Cf.exe
                                                      "C:\Users\Admin\Documents\xBy9Pe9WQzwlXGIW_yqYC8Cf.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4324
                                                      • C:\Users\Admin\AppData\Roaming\5566121.exe
                                                        "C:\Users\Admin\AppData\Roaming\5566121.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4628
                                                    • C:\Users\Admin\Documents\lwHAvL6C4NROkymrWAxMGYQQ.exe
                                                      "C:\Users\Admin\Documents\lwHAvL6C4NROkymrWAxMGYQQ.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4956
                                                      • C:\Users\Admin\Documents\lwHAvL6C4NROkymrWAxMGYQQ.exe
                                                        "C:\Users\Admin\Documents\lwHAvL6C4NROkymrWAxMGYQQ.exe"
                                                        7⤵
                                                        • Modifies data under HKEY_USERS
                                                        • Modifies system certificate store
                                                        PID:1820
                                                    • C:\Users\Admin\Documents\r49yL4q8Q6WGVy3MH72LGYFm.exe
                                                      "C:\Users\Admin\Documents\r49yL4q8Q6WGVy3MH72LGYFm.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      PID:5072
                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Drops startup file
                                                        PID:2088
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                            PID:1988
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:5632
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                              PID:5472
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                              8⤵
                                                                PID:5944
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:4728
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                  8⤵
                                                                    PID:6132
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:5716
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                    8⤵
                                                                      PID:4120
                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Checks whether UAC is enabled
                                                                    • Drops file in Program Files directory
                                                                    PID:2188
                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:1624
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:5420
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:4832
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                        PID:6824
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                          PID:6844
                                                                    • C:\Users\Admin\Documents\d0sgzq_C5x8NC_6C9VV0vz92.exe
                                                                      "C:\Users\Admin\Documents\d0sgzq_C5x8NC_6C9VV0vz92.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:2772
                                                                      • C:\Users\Admin\Documents\d0sgzq_C5x8NC_6C9VV0vz92.exe
                                                                        "C:\Users\Admin\Documents\d0sgzq_C5x8NC_6C9VV0vz92.exe" -q
                                                                        7⤵
                                                                          PID:2652
                                                                      • C:\Users\Admin\Documents\viekFGv8YHO35Yp6iMhYckI7.exe
                                                                        "C:\Users\Admin\Documents\viekFGv8YHO35Yp6iMhYckI7.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:4244
                                                                      • C:\Users\Admin\Documents\Evciu9SJ8AqfFtbbar3wFK0_.exe
                                                                        "C:\Users\Admin\Documents\Evciu9SJ8AqfFtbbar3wFK0_.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks processor information in registry
                                                                        PID:852
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im Evciu9SJ8AqfFtbbar3wFK0_.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\Evciu9SJ8AqfFtbbar3wFK0_.exe" & del C:\ProgramData\*.dll & exit
                                                                          7⤵
                                                                            PID:5524
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im Evciu9SJ8AqfFtbbar3wFK0_.exe /f
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:3192
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              8⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:4452
                                                                        • C:\Users\Admin\Documents\fvuHXWUhUzZ_rh1g5XnFiEie.exe
                                                                          "C:\Users\Admin\Documents\fvuHXWUhUzZ_rh1g5XnFiEie.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:3580
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4912
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                              PID:5200
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                                PID:6800
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                7⤵
                                                                                  PID:5896
                                                                              • C:\Users\Admin\Documents\WjhvvUVMApXURov7kBdkwmKQ.exe
                                                                                "C:\Users\Admin\Documents\WjhvvUVMApXURov7kBdkwmKQ.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:4908
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 656
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:2088
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 668
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:4800
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 672
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:5048
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 688
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:184
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 1120
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:1780
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 1148
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:1820
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 1212
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:4264
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "WjhvvUVMApXURov7kBdkwmKQ.exe" /f & erase "C:\Users\Admin\Documents\WjhvvUVMApXURov7kBdkwmKQ.exe" & exit
                                                                                  7⤵
                                                                                    PID:5304
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /im "WjhvvUVMApXURov7kBdkwmKQ.exe" /f
                                                                                      8⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:5504
                                                                                • C:\Users\Admin\Documents\cqDm0tWzoPvFAPt_A0CjlPPT.exe
                                                                                  "C:\Users\Admin\Documents\cqDm0tWzoPvFAPt_A0CjlPPT.exe"
                                                                                  6⤵
                                                                                    PID:2088
                                                                                  • C:\Users\Admin\Documents\DfcCybUQZ8NiSFINCMPF_K9c.exe
                                                                                    "C:\Users\Admin\Documents\DfcCybUQZ8NiSFINCMPF_K9c.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1340
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 660
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:2284
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 672
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:3244
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 636
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:1240
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 684
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:4664
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 1076
                                                                                      7⤵
                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                      • Program crash
                                                                                      PID:4536
                                                                                  • C:\Users\Admin\Documents\G_1oaG1pFvBi37DYnjCzq47Z.exe
                                                                                    "C:\Users\Admin\Documents\G_1oaG1pFvBi37DYnjCzq47Z.exe"
                                                                                    6⤵
                                                                                      PID:2204
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-KNJP4.tmp\G_1oaG1pFvBi37DYnjCzq47Z.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-KNJP4.tmp\G_1oaG1pFvBi37DYnjCzq47Z.tmp" /SL5="$601EA,138429,56832,C:\Users\Admin\Documents\G_1oaG1pFvBi37DYnjCzq47Z.exe"
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        PID:4784
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-SI13J.tmp\Setup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-SI13J.tmp\Setup.exe" /Verysilent
                                                                                          8⤵
                                                                                            PID:5260
                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                                              9⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks processor information in registry
                                                                                              PID:5692
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im GameBox64bit.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe" & del C:\ProgramData\*.dll & exit
                                                                                                10⤵
                                                                                                  PID:4256
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /im GameBox64bit.exe /f
                                                                                                    11⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:5732
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /t 6
                                                                                                    11⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:5736
                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                9⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5704
                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  10⤵
                                                                                                    PID:5268
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    10⤵
                                                                                                      PID:5520
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      10⤵
                                                                                                        PID:5212
                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                      9⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5724
                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                        10⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:3692
                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                      9⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5760
                                                                                                      • C:\Users\Admin\AppData\Roaming\8778344.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\8778344.exe"
                                                                                                        10⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5584
                                                                                                      • C:\Users\Admin\AppData\Roaming\1171265.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\1171265.exe"
                                                                                                        10⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1988
                                                                                                      • C:\Users\Admin\AppData\Roaming\6745951.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\6745951.exe"
                                                                                                        10⤵
                                                                                                          PID:5716
                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                            11⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2652
                                                                                                        • C:\Users\Admin\AppData\Roaming\8028498.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\8028498.exe"
                                                                                                          10⤵
                                                                                                            PID:5984
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                          9⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5808
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-A872G.tmp\GameBoxWin32.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-A872G.tmp\GameBoxWin32.tmp" /SL5="$40274,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                            10⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:5896
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-I47CK.tmp\Daldoula.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-I47CK.tmp\Daldoula.exe" /S /UID=burnerch2
                                                                                                              11⤵
                                                                                                              • Drops file in Drivers directory
                                                                                                              • Adds Run key to start application
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:6296
                                                                                                              • C:\Program Files\Windows Sidebar\YXWURBFXRV\ultramediaburner.exe
                                                                                                                "C:\Program Files\Windows Sidebar\YXWURBFXRV\ultramediaburner.exe" /VERYSILENT
                                                                                                                12⤵
                                                                                                                  PID:4924
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-HS30J.tmp\ultramediaburner.tmp
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-HS30J.tmp\ultramediaburner.tmp" /SL5="$4025A,281924,62464,C:\Program Files\Windows Sidebar\YXWURBFXRV\ultramediaburner.exe" /VERYSILENT
                                                                                                                    13⤵
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    PID:5048
                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                      14⤵
                                                                                                                        PID:6372
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\f7-229a5-927-9a7bb-1f045b76c31b0\Benyhyshelo.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\f7-229a5-927-9a7bb-1f045b76c31b0\Benyhyshelo.exe"
                                                                                                                    12⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks computer location settings
                                                                                                                    PID:2204
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\30-739f0-e4c-7e792-a29ff601db68e\Jytizhuwitu.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\30-739f0-e4c-7e792-a29ff601db68e\Jytizhuwitu.exe"
                                                                                                                    12⤵
                                                                                                                      PID:6252
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uuq05zry.bvm\GcleanerEU.exe /eufive & exit
                                                                                                                        13⤵
                                                                                                                          PID:4776
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k1w2z3lm.bx2\ufgaa.exe & exit
                                                                                                                          13⤵
                                                                                                                            PID:7096
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\k1w2z3lm.bx2\ufgaa.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\k1w2z3lm.bx2\ufgaa.exe
                                                                                                                              14⤵
                                                                                                                                PID:5812
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  15⤵
                                                                                                                                    PID:5676
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                    15⤵
                                                                                                                                      PID:5284
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      15⤵
                                                                                                                                        PID:7164
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                        15⤵
                                                                                                                                          PID:5756
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\beh3rosp.m24\anyname.exe & exit
                                                                                                                                      13⤵
                                                                                                                                        PID:6084
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\beh3rosp.m24\anyname.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\beh3rosp.m24\anyname.exe
                                                                                                                                          14⤵
                                                                                                                                            PID:7024
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\beh3rosp.m24\anyname.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\beh3rosp.m24\anyname.exe" -q
                                                                                                                                              15⤵
                                                                                                                                                PID:4608
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mvmtyqdt.3o3\gcleaner.exe /mixfive & exit
                                                                                                                                            13⤵
                                                                                                                                              PID:2124
                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                      9⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Enumerates connected drives
                                                                                                                                      • Modifies system certificate store
                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                      PID:5816
                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628041719 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                        10⤵
                                                                                                                                          PID:1272
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                                                        9⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        PID:5796
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                              4⤵
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:1336
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_6.exe
                                                                                                                                sonia_6.exe
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Adds Run key to start application
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:2464
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:3616
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:1116
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  6⤵
                                                                                                                                    PID:6444
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                    6⤵
                                                                                                                                      PID:6824
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                  4⤵
                                                                                                                                    PID:2296
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 536
                                                                                                                                    4⤵
                                                                                                                                    • Program crash
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:3884
                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                              1⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:1656
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                2⤵
                                                                                                                                • Checks processor information in registry
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                PID:1380
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                2⤵
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Checks processor information in registry
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                • Modifies registry class
                                                                                                                                PID:3152
                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                              1⤵
                                                                                                                              • Process spawned unexpected child process
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:3684
                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                2⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:204
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C550.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C550.exe
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              PID:5260
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\GmW5QSu97i.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\GmW5QSu97i.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:5640
                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                    PID:4612
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\C550.exe"
                                                                                                                                  2⤵
                                                                                                                                    PID:5524
                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                      timeout /T 10 /NOBREAK
                                                                                                                                      3⤵
                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                      PID:3716
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\f99iO6jh5N.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\f99iO6jh5N.exe"
                                                                                                                                    2⤵
                                                                                                                                      PID:4520
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                        3⤵
                                                                                                                                        • Drops startup file
                                                                                                                                        PID:4452
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D00F.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\D00F.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:3244
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D00F.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\D00F.exe
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:4152
                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                      1⤵
                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                      PID:5428
                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                        2⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:5516
                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Enumerates connected drives
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:5200
                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 610D89192511887F64B824A79B31E4ED C
                                                                                                                                        2⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:5752
                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding CA47A85DF9839FD65BCA3E954BD73CBE
                                                                                                                                        2⤵
                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:1212
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                          3⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                          PID:5000
                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 4B1D3444EA9B2DB6EB0598656075F776 E Global\MSI0000
                                                                                                                                        2⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:6164
                                                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                      1⤵
                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                      PID:5168
                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:3244
                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                      PID:1768
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                      1⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:4796
                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                      PID:6216
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:7004
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:6244
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:5600
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:4500
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:5452
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:5788
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                      1⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:4284
                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                      PID:5888
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:4444
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:4548
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:6532
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                        PID:1940
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:6368
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:4204
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:5688
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:6924
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:6716
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                          PID:856
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                          1⤵
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:4064

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                        Execution

                                                                                                                                        Scheduled Task

                                                                                                                                        1
                                                                                                                                        T1053

                                                                                                                                        Persistence

                                                                                                                                        Modify Existing Service

                                                                                                                                        1
                                                                                                                                        T1031

                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                        1
                                                                                                                                        T1060

                                                                                                                                        Scheduled Task

                                                                                                                                        1
                                                                                                                                        T1053

                                                                                                                                        Privilege Escalation

                                                                                                                                        Scheduled Task

                                                                                                                                        1
                                                                                                                                        T1053

                                                                                                                                        Defense Evasion

                                                                                                                                        Modify Registry

                                                                                                                                        4
                                                                                                                                        T1112

                                                                                                                                        Disabling Security Tools

                                                                                                                                        1
                                                                                                                                        T1089

                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                        1
                                                                                                                                        T1497

                                                                                                                                        Install Root Certificate

                                                                                                                                        1
                                                                                                                                        T1130

                                                                                                                                        Credential Access

                                                                                                                                        Credentials in Files

                                                                                                                                        3
                                                                                                                                        T1081

                                                                                                                                        Discovery

                                                                                                                                        Software Discovery

                                                                                                                                        1
                                                                                                                                        T1518

                                                                                                                                        Query Registry

                                                                                                                                        7
                                                                                                                                        T1012

                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                        1
                                                                                                                                        T1497

                                                                                                                                        System Information Discovery

                                                                                                                                        7
                                                                                                                                        T1082

                                                                                                                                        Peripheral Device Discovery

                                                                                                                                        2
                                                                                                                                        T1120

                                                                                                                                        Collection

                                                                                                                                        Data from Local System

                                                                                                                                        3
                                                                                                                                        T1005

                                                                                                                                        Command and Control

                                                                                                                                        Web Service

                                                                                                                                        1
                                                                                                                                        T1102

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                          MD5

                                                                                                                                          7f10f9e8ae3e736e6b3f839a4eb42f24

                                                                                                                                          SHA1

                                                                                                                                          6b5991b57dad3a7633ae6879e1e3e5c11ae38d87

                                                                                                                                          SHA256

                                                                                                                                          75bf444bb06c3eb5dad2444f9b0dbdea7ec8fd5542337cabe9088d12df3b60c6

                                                                                                                                          SHA512

                                                                                                                                          e647ba9ed7abb21fad66dbe5c5353b980d8359d2850fe39435a0defd85c5226f6fba52d00600f4d4d2d55041b864d436e6307cf248e4881b78a31961b9302c9f

                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                          MD5

                                                                                                                                          2a5f42ab890cb92e44a99b519c8d4e0e

                                                                                                                                          SHA1

                                                                                                                                          665769378baf2b9a333ec703a2f7787340eb47c0

                                                                                                                                          SHA256

                                                                                                                                          b1cd725d452d71ef8b012908748673bdcadac25805975738d6a65884ab70b7f5

                                                                                                                                          SHA512

                                                                                                                                          e93550732ae80ebde7303072212e285050ed37344f0813b065912518d1fc3c29cc88bf56d586c40f108ab98e0d717d08cc3906c25f3acf799745206aacc8ee20

                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                          MD5

                                                                                                                                          b2aca22ead0be10145de4ad5081196fb

                                                                                                                                          SHA1

                                                                                                                                          55f79c4d7105e2f70e716bf3ad93024b0d6c3842

                                                                                                                                          SHA256

                                                                                                                                          db028d1c6c494a7b6175b9356ebc686543d2f1879edebf427f5f30b11eddb5ce

                                                                                                                                          SHA512

                                                                                                                                          0ddfad3666f090dafa11ad344770d1eeae162c628cafe25e4e9193b0a56c1777146da7b5103c0ad5919c5b346e120a3987f2865dad7c586ab1231e8888b205ad

                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3538626A1FCCCA43C7E18F220BDD9B02
                                                                                                                                          MD5

                                                                                                                                          6aa42824b34b23b9e27f46775ac4ffc9

                                                                                                                                          SHA1

                                                                                                                                          b165f675010d0d8dd715e43d89f915b4d6998089

                                                                                                                                          SHA256

                                                                                                                                          b1df1197e478124ffa11b5f043d810724372b2245a65e3d825128e63c21b4820

                                                                                                                                          SHA512

                                                                                                                                          28b707bbc291f9ad4cb8404d253667bf77b6215e6bbcee0a7f81beffc482fbbb222aa78b6b5556ad614d485f0de6d51836712f2501cda9e93ccc7871903a2f40

                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                          MD5

                                                                                                                                          4aab1277ac60e548172c9e18889da855

                                                                                                                                          SHA1

                                                                                                                                          314ed0a2653eafb3e3bd36337e531da927098e62

                                                                                                                                          SHA256

                                                                                                                                          21db381d9145889e6d3d6cb307e7b47811cd6a5110dc67ffa7f1195f82227dbf

                                                                                                                                          SHA512

                                                                                                                                          75d84ab75ec602f9568c3eb4ea4cdc4bcc0d8e29fba359f3a02ce3c7c0c7c9d325bb439f14b8d5a820cb11d9db87d9fc47c1299c73f023652925a1468fa94451

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\libcurl.dll
                                                                                                                                          MD5

                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                          SHA1

                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                          SHA256

                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                          SHA512

                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\libcurlpp.dll
                                                                                                                                          MD5

                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                          SHA1

                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                          SHA256

                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                          SHA512

                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\libgcc_s_dw2-1.dll
                                                                                                                                          MD5

                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                          SHA1

                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                          SHA256

                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                          SHA512

                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\libstdc++-6.dll
                                                                                                                                          MD5

                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                          SHA1

                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                          SHA256

                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                          SHA512

                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\libwinpthread-1.dll
                                                                                                                                          MD5

                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                          SHA1

                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                          SHA256

                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                          SHA512

                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\setup_install.exe
                                                                                                                                          MD5

                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                          SHA1

                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                          SHA256

                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                          SHA512

                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\setup_install.exe
                                                                                                                                          MD5

                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                          SHA1

                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                          SHA256

                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                          SHA512

                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_1.exe
                                                                                                                                          MD5

                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                          SHA1

                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                          SHA256

                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                          SHA512

                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_1.exe
                                                                                                                                          MD5

                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                          SHA1

                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                          SHA256

                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                          SHA512

                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_1.txt
                                                                                                                                          MD5

                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                          SHA1

                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                          SHA256

                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                          SHA512

                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_2.exe
                                                                                                                                          MD5

                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                          SHA1

                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                          SHA256

                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                          SHA512

                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_2.txt
                                                                                                                                          MD5

                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                          SHA1

                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                          SHA256

                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                          SHA512

                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_3.exe
                                                                                                                                          MD5

                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                          SHA1

                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                          SHA256

                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                          SHA512

                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_3.txt
                                                                                                                                          MD5

                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                          SHA1

                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                          SHA256

                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                          SHA512

                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_4.exe
                                                                                                                                          MD5

                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                          SHA1

                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                          SHA256

                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                          SHA512

                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_4.txt
                                                                                                                                          MD5

                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                          SHA1

                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                          SHA256

                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                          SHA512

                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_5.exe
                                                                                                                                          MD5

                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                          SHA1

                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                          SHA256

                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                          SHA512

                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_5.txt
                                                                                                                                          MD5

                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                          SHA1

                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                          SHA256

                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                          SHA512

                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_6.exe
                                                                                                                                          MD5

                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                          SHA1

                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                          SHA256

                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                          SHA512

                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA2891D4\sonia_6.txt
                                                                                                                                          MD5

                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                          SHA1

                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                          SHA256

                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                          SHA512

                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                          MD5

                                                                                                                                          99ab358c6f267b09d7a596548654a6ba

                                                                                                                                          SHA1

                                                                                                                                          d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                          SHA256

                                                                                                                                          586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                          SHA512

                                                                                                                                          952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                          MD5

                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                          SHA1

                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                          SHA256

                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                          SHA512

                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          MD5

                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                          SHA1

                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                          SHA256

                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                          SHA512

                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          MD5

                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                          SHA1

                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                          SHA256

                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                          SHA512

                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          MD5

                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                          SHA1

                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                          SHA256

                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                          SHA512

                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          MD5

                                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                                          SHA1

                                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                          SHA256

                                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                          SHA512

                                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          MD5

                                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                                          SHA1

                                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                          SHA256

                                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                          SHA512

                                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                          MD5

                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                          SHA1

                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                          SHA256

                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                          SHA512

                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                          MD5

                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                          SHA1

                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                          SHA256

                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                          SHA512

                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                        • C:\Users\Admin\Documents\0PkjV22l7DdKg6U7YmzvJr0Z.exe
                                                                                                                                          MD5

                                                                                                                                          fe3a923be44c84946428582f6022cd0d

                                                                                                                                          SHA1

                                                                                                                                          affce797af9cd59fb551778bee0ce8cc72d18f48

                                                                                                                                          SHA256

                                                                                                                                          755a3a96c8e9e813a52944d5937914f5e80b92d297ae22fec7b9111d7c56e76c

                                                                                                                                          SHA512

                                                                                                                                          f33b68a78a1af836786df85d09a9ec07a5b104e958924c6dcd637750aa3b77259b2b62c0b11573591c7dc7da0a8a1b670a18833672c90371032175c01fd9e85b

                                                                                                                                        • C:\Users\Admin\Documents\0PkjV22l7DdKg6U7YmzvJr0Z.exe
                                                                                                                                          MD5

                                                                                                                                          fe3a923be44c84946428582f6022cd0d

                                                                                                                                          SHA1

                                                                                                                                          affce797af9cd59fb551778bee0ce8cc72d18f48

                                                                                                                                          SHA256

                                                                                                                                          755a3a96c8e9e813a52944d5937914f5e80b92d297ae22fec7b9111d7c56e76c

                                                                                                                                          SHA512

                                                                                                                                          f33b68a78a1af836786df85d09a9ec07a5b104e958924c6dcd637750aa3b77259b2b62c0b11573591c7dc7da0a8a1b670a18833672c90371032175c01fd9e85b

                                                                                                                                        • C:\Users\Admin\Documents\0bBfmiX56CHNQpVKhvw0cVoP.exe
                                                                                                                                          MD5

                                                                                                                                          c325aef1fd17fef9a29189dcb326282b

                                                                                                                                          SHA1

                                                                                                                                          33f098fa724ccb1db3e609db39806fab52f01eac

                                                                                                                                          SHA256

                                                                                                                                          3c941e3ab9575df4d23fa62b344bc3bd8138435e7b473a265cdb4beb76f124bf

                                                                                                                                          SHA512

                                                                                                                                          715e3e2e136b5b7ccccaaed47db3388d7c4af652d4d9c6b1dbe291ff2f3161420ce6549c2078e77ed24208ad9e0bde7783f48f6b10556460af4e0b85dd773282

                                                                                                                                        • C:\Users\Admin\Documents\0bBfmiX56CHNQpVKhvw0cVoP.exe
                                                                                                                                          MD5

                                                                                                                                          c325aef1fd17fef9a29189dcb326282b

                                                                                                                                          SHA1

                                                                                                                                          33f098fa724ccb1db3e609db39806fab52f01eac

                                                                                                                                          SHA256

                                                                                                                                          3c941e3ab9575df4d23fa62b344bc3bd8138435e7b473a265cdb4beb76f124bf

                                                                                                                                          SHA512

                                                                                                                                          715e3e2e136b5b7ccccaaed47db3388d7c4af652d4d9c6b1dbe291ff2f3161420ce6549c2078e77ed24208ad9e0bde7783f48f6b10556460af4e0b85dd773282

                                                                                                                                        • C:\Users\Admin\Documents\6neCvTpT2sy_uM5RjtoPh32y.exe
                                                                                                                                          MD5

                                                                                                                                          5a900a599ee726d179f28b6f7d18c1c6

                                                                                                                                          SHA1

                                                                                                                                          935f1e3711308384c0db7a00f4ea0a0c41ad3b74

                                                                                                                                          SHA256

                                                                                                                                          7ba93bb22e21061429a33268b44d2a69b441e4fddc81c6590b429c470854fa35

                                                                                                                                          SHA512

                                                                                                                                          b7b9b960d190545a5f205f7a5f7c6b49b9e381b9c150de1d1d42381ea61e80fc58b8a0e44cbba0da1dd392a88f29949865373c2c276ed2392f387c99405c8212

                                                                                                                                        • C:\Users\Admin\Documents\6neCvTpT2sy_uM5RjtoPh32y.exe
                                                                                                                                          MD5

                                                                                                                                          5a900a599ee726d179f28b6f7d18c1c6

                                                                                                                                          SHA1

                                                                                                                                          935f1e3711308384c0db7a00f4ea0a0c41ad3b74

                                                                                                                                          SHA256

                                                                                                                                          7ba93bb22e21061429a33268b44d2a69b441e4fddc81c6590b429c470854fa35

                                                                                                                                          SHA512

                                                                                                                                          b7b9b960d190545a5f205f7a5f7c6b49b9e381b9c150de1d1d42381ea61e80fc58b8a0e44cbba0da1dd392a88f29949865373c2c276ed2392f387c99405c8212

                                                                                                                                        • C:\Users\Admin\Documents\J9lDzM7oReBebSa4Pb21zrzJ.exe
                                                                                                                                          MD5

                                                                                                                                          9ee6b5e24474b04abc8597315c9b95d5

                                                                                                                                          SHA1

                                                                                                                                          fc819b32ed27c38248612a3d60d2cc64a6ada9e9

                                                                                                                                          SHA256

                                                                                                                                          b0c87a31d07baadc5e7ad391a31d1753c2300be4d21ad5ad67962bfc6070c2aa

                                                                                                                                          SHA512

                                                                                                                                          38ba623ec76a9754273d634071e72e4f6b3c99a03b23cab737f1131d79ea42679eff489c0b5a01af799bd4dfb00fbd8492c6ea72f918f0de110a4e6be612e398

                                                                                                                                        • C:\Users\Admin\Documents\J9lDzM7oReBebSa4Pb21zrzJ.exe
                                                                                                                                          MD5

                                                                                                                                          9ee6b5e24474b04abc8597315c9b95d5

                                                                                                                                          SHA1

                                                                                                                                          fc819b32ed27c38248612a3d60d2cc64a6ada9e9

                                                                                                                                          SHA256

                                                                                                                                          b0c87a31d07baadc5e7ad391a31d1753c2300be4d21ad5ad67962bfc6070c2aa

                                                                                                                                          SHA512

                                                                                                                                          38ba623ec76a9754273d634071e72e4f6b3c99a03b23cab737f1131d79ea42679eff489c0b5a01af799bd4dfb00fbd8492c6ea72f918f0de110a4e6be612e398

                                                                                                                                        • C:\Users\Admin\Documents\O6uXefqTQ83vLZLBtKcPtFVu.exe
                                                                                                                                          MD5

                                                                                                                                          919d87f8276b93826ae3bfe71192edfb

                                                                                                                                          SHA1

                                                                                                                                          d5946d4f5dbfa94ecaf9f2e543d0bfe73253858d

                                                                                                                                          SHA256

                                                                                                                                          76aeea722182d2097b74fbe3bc9be747d718ea80967d1afb7c011af2d6981485

                                                                                                                                          SHA512

                                                                                                                                          9972265b1a0fa1dc2679d96f11981ab7cc2efeb493ba7902b0a7a5b31a9c4ef655ab0b931fa69d871972509fb987ab2f5ccb523303f303ba15032457eea9d18e

                                                                                                                                        • C:\Users\Admin\Documents\O6uXefqTQ83vLZLBtKcPtFVu.exe
                                                                                                                                          MD5

                                                                                                                                          919d87f8276b93826ae3bfe71192edfb

                                                                                                                                          SHA1

                                                                                                                                          d5946d4f5dbfa94ecaf9f2e543d0bfe73253858d

                                                                                                                                          SHA256

                                                                                                                                          76aeea722182d2097b74fbe3bc9be747d718ea80967d1afb7c011af2d6981485

                                                                                                                                          SHA512

                                                                                                                                          9972265b1a0fa1dc2679d96f11981ab7cc2efeb493ba7902b0a7a5b31a9c4ef655ab0b931fa69d871972509fb987ab2f5ccb523303f303ba15032457eea9d18e

                                                                                                                                        • C:\Users\Admin\Documents\TCmtzFmnzmc7yfR6yZiZNjHe.exe
                                                                                                                                          MD5

                                                                                                                                          504800670e1d80a2ca7f0c7f6f567b11

                                                                                                                                          SHA1

                                                                                                                                          8a8ac85b4248c11a1b5aff5160154dab74ef743d

                                                                                                                                          SHA256

                                                                                                                                          051157d3814ff2bd72c6646273b938fcb0614d665953739a815dbbdd1088a32d

                                                                                                                                          SHA512

                                                                                                                                          eb05cce8890f1ecaf98fc53f8424483a623d24ab0145ac5a162aa13701a7c051032c99aaa13ca4750518a839c4461aad397203de75ceaae75f5d2bd926f25cdd

                                                                                                                                        • C:\Users\Admin\Documents\TCmtzFmnzmc7yfR6yZiZNjHe.exe
                                                                                                                                          MD5

                                                                                                                                          504800670e1d80a2ca7f0c7f6f567b11

                                                                                                                                          SHA1

                                                                                                                                          8a8ac85b4248c11a1b5aff5160154dab74ef743d

                                                                                                                                          SHA256

                                                                                                                                          051157d3814ff2bd72c6646273b938fcb0614d665953739a815dbbdd1088a32d

                                                                                                                                          SHA512

                                                                                                                                          eb05cce8890f1ecaf98fc53f8424483a623d24ab0145ac5a162aa13701a7c051032c99aaa13ca4750518a839c4461aad397203de75ceaae75f5d2bd926f25cdd

                                                                                                                                        • C:\Users\Admin\Documents\pDqImDbzRjlmiu3Fq7PZp4_P.exe
                                                                                                                                          MD5

                                                                                                                                          9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                          SHA1

                                                                                                                                          418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                          SHA256

                                                                                                                                          47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                          SHA512

                                                                                                                                          6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                        • C:\Users\Admin\Documents\pDqImDbzRjlmiu3Fq7PZp4_P.exe
                                                                                                                                          MD5

                                                                                                                                          9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                          SHA1

                                                                                                                                          418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                          SHA256

                                                                                                                                          47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                          SHA512

                                                                                                                                          6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                        • C:\Users\Admin\Documents\t_CulT9hXByskxUIjbkGCmVL.exe
                                                                                                                                          MD5

                                                                                                                                          9499dac59e041d057327078ccada8329

                                                                                                                                          SHA1

                                                                                                                                          707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                          SHA256

                                                                                                                                          ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                          SHA512

                                                                                                                                          9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                        • C:\Users\Admin\Documents\t_CulT9hXByskxUIjbkGCmVL.exe
                                                                                                                                          MD5

                                                                                                                                          9499dac59e041d057327078ccada8329

                                                                                                                                          SHA1

                                                                                                                                          707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                          SHA256

                                                                                                                                          ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                          SHA512

                                                                                                                                          9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                        • C:\Users\Admin\Documents\wUXaOh8ybLKNXDHKa2qTZLI0.exe
                                                                                                                                          MD5

                                                                                                                                          43e77860dd8eaa539ccd8aebe04750e2

                                                                                                                                          SHA1

                                                                                                                                          f11680d5839776c755a455b27e084d8ac2ed958b

                                                                                                                                          SHA256

                                                                                                                                          7f9d3743116b04fd74348bacff24086b21d578ef76ba246c799a95b5fa5bfa88

                                                                                                                                          SHA512

                                                                                                                                          297ee7fdec79eb8b0df7cda937805e2ba48e03b415a91a02f7d3f7a60bb986164d842bef4cb97bc5e209503341b7f511ee5daf97c7a6873a64f0c205b740caee

                                                                                                                                        • C:\Users\Admin\Documents\wUXaOh8ybLKNXDHKa2qTZLI0.exe
                                                                                                                                          MD5

                                                                                                                                          43e77860dd8eaa539ccd8aebe04750e2

                                                                                                                                          SHA1

                                                                                                                                          f11680d5839776c755a455b27e084d8ac2ed958b

                                                                                                                                          SHA256

                                                                                                                                          7f9d3743116b04fd74348bacff24086b21d578ef76ba246c799a95b5fa5bfa88

                                                                                                                                          SHA512

                                                                                                                                          297ee7fdec79eb8b0df7cda937805e2ba48e03b415a91a02f7d3f7a60bb986164d842bef4cb97bc5e209503341b7f511ee5daf97c7a6873a64f0c205b740caee

                                                                                                                                        • C:\Users\Admin\Documents\xBy9Pe9WQzwlXGIW_yqYC8Cf.exe
                                                                                                                                          MD5

                                                                                                                                          ff9c412a4eca72e95534f7be65cf5eca

                                                                                                                                          SHA1

                                                                                                                                          e82f34ef1e52b69966ab1102fdfe50c2f7871542

                                                                                                                                          SHA256

                                                                                                                                          0b7e8bdbdddd7c9c1d2e41f0f9ce9f12ca5baca56295de558616f6a846ddb81c

                                                                                                                                          SHA512

                                                                                                                                          1f7e67a684a71623d9f61835110f996a634aedeffcef886428073c1c3954811ceba1f31a9597d7afbf8dd823254c09a96a4c3d3be2adfd5565a61c68be31113a

                                                                                                                                        • C:\Users\Admin\Documents\xBy9Pe9WQzwlXGIW_yqYC8Cf.exe
                                                                                                                                          MD5

                                                                                                                                          ff9c412a4eca72e95534f7be65cf5eca

                                                                                                                                          SHA1

                                                                                                                                          e82f34ef1e52b69966ab1102fdfe50c2f7871542

                                                                                                                                          SHA256

                                                                                                                                          0b7e8bdbdddd7c9c1d2e41f0f9ce9f12ca5baca56295de558616f6a846ddb81c

                                                                                                                                          SHA512

                                                                                                                                          1f7e67a684a71623d9f61835110f996a634aedeffcef886428073c1c3954811ceba1f31a9597d7afbf8dd823254c09a96a4c3d3be2adfd5565a61c68be31113a

                                                                                                                                        • C:\Users\Admin\Documents\yeFfOUcuzhwNDi4oFuLhwfw8.exe
                                                                                                                                          MD5

                                                                                                                                          c3bd8b7a591153d00d06562d52365694

                                                                                                                                          SHA1

                                                                                                                                          2d2abd12a8c803684de7ce52dd1c17d0c49bdc0e

                                                                                                                                          SHA256

                                                                                                                                          c415d4f2eccd8fbbcaacfb5afb4bf208115bf2ec5acb97bd436779f21d39a0e1

                                                                                                                                          SHA512

                                                                                                                                          200bf34a70ce668ae27626322dd7c91b9a7e4419a96838a4c462def9fdc3a1b00ac1d2564d69dcf5bf1dca120569f7b1714aeb16589e532df81238ffcc14441c

                                                                                                                                        • C:\Users\Admin\Documents\yeFfOUcuzhwNDi4oFuLhwfw8.exe
                                                                                                                                          MD5

                                                                                                                                          c3bd8b7a591153d00d06562d52365694

                                                                                                                                          SHA1

                                                                                                                                          2d2abd12a8c803684de7ce52dd1c17d0c49bdc0e

                                                                                                                                          SHA256

                                                                                                                                          c415d4f2eccd8fbbcaacfb5afb4bf208115bf2ec5acb97bd436779f21d39a0e1

                                                                                                                                          SHA512

                                                                                                                                          200bf34a70ce668ae27626322dd7c91b9a7e4419a96838a4c462def9fdc3a1b00ac1d2564d69dcf5bf1dca120569f7b1714aeb16589e532df81238ffcc14441c

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCA2891D4\libcurl.dll
                                                                                                                                          MD5

                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                          SHA1

                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                          SHA256

                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                          SHA512

                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCA2891D4\libcurlpp.dll
                                                                                                                                          MD5

                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                          SHA1

                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                          SHA256

                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                          SHA512

                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCA2891D4\libgcc_s_dw2-1.dll
                                                                                                                                          MD5

                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                          SHA1

                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                          SHA256

                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                          SHA512

                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCA2891D4\libgcc_s_dw2-1.dll
                                                                                                                                          MD5

                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                          SHA1

                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                          SHA256

                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                          SHA512

                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCA2891D4\libstdc++-6.dll
                                                                                                                                          MD5

                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                          SHA1

                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                          SHA256

                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                          SHA512

                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCA2891D4\libwinpthread-1.dll
                                                                                                                                          MD5

                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                          SHA1

                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                          SHA256

                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                          SHA512

                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                          MD5

                                                                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                                                                          SHA1

                                                                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                          SHA256

                                                                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                          SHA512

                                                                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                          MD5

                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                          SHA1

                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                          SHA256

                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                          SHA512

                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                        • memory/64-191-0x0000027322C00000-0x0000027322C71000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/204-193-0x0000000004CD0000-0x0000000004DD1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.0MB

                                                                                                                                        • memory/204-195-0x0000000003250000-0x00000000032AD000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          372KB

                                                                                                                                        • memory/204-174-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/648-148-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/684-114-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/808-155-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/852-310-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/852-356-0x0000000002F80000-0x000000000301D000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          628KB

                                                                                                                                        • memory/852-369-0x0000000000400000-0x0000000002CBD000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          40.7MB

                                                                                                                                        • memory/936-297-0x0000000002F00000-0x0000000002F4A000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          296KB

                                                                                                                                        • memory/936-256-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/936-325-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          40.5MB

                                                                                                                                        • memory/1044-220-0x0000026E7ECB0000-0x0000026E7ED21000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/1096-218-0x0000025761D60000-0x0000025761DD1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/1116-289-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1180-343-0x0000000005470000-0x0000000005A76000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          6.0MB

                                                                                                                                        • memory/1180-329-0x0000000000418E3E-mapping.dmp
                                                                                                                                        • memory/1180-328-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/1204-226-0x00000143C1F60000-0x00000143C1FD1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/1248-216-0x00000167FB370000-0x00000167FB3E1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/1336-150-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1340-353-0x0000000004E50000-0x0000000004E7E000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          184KB

                                                                                                                                        • memory/1340-365-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          46.4MB

                                                                                                                                        • memory/1340-308-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1380-179-0x00007FF634944060-mapping.dmp
                                                                                                                                        • memory/1380-190-0x0000029112230000-0x00000291122A1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/1404-221-0x000001930B880000-0x000001930B8F1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/1488-147-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1624-387-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1656-197-0x0000023CE1EC0000-0x0000023CE1F0C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/1656-199-0x0000023CE1F80000-0x0000023CE1FF1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/1848-225-0x000001F5312D0000-0x000001F531341000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/2088-309-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2088-327-0x00000000006B0000-0x00000000006C2000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          72KB

                                                                                                                                        • memory/2088-319-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/2088-384-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2108-152-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2156-162-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/2156-158-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2156-166-0x0000000002BF0000-0x0000000002BF2000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/2184-145-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2188-386-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2188-391-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.5MB

                                                                                                                                        • memory/2204-341-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2204-346-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          80KB

                                                                                                                                        • memory/2296-151-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2324-215-0x000002E654120000-0x000002E654191000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/2364-198-0x000001FF17DB0000-0x000001FF17E21000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/2428-243-0x0000000000480000-0x0000000000495000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          84KB

                                                                                                                                        • memory/2428-321-0x0000000000640000-0x0000000000655000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          84KB

                                                                                                                                        • memory/2440-192-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4.6MB

                                                                                                                                        • memory/2440-188-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          36KB

                                                                                                                                        • memory/2440-160-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2464-159-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2616-222-0x0000022B92270000-0x0000022B922E1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/2624-227-0x0000025EC1740000-0x0000025EC17B1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/2632-185-0x000002F435380000-0x000002F4353F1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          452KB

                                                                                                                                        • memory/2652-393-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2772-314-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2904-143-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2940-400-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3152-272-0x0000024BED640000-0x0000024BED68E000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          312KB

                                                                                                                                        • memory/3152-265-0x00007FF634944060-mapping.dmp
                                                                                                                                        • memory/3152-276-0x0000024BED900000-0x0000024BED974000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          464KB

                                                                                                                                        • memory/3200-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          100KB

                                                                                                                                        • memory/3200-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          100KB

                                                                                                                                        • memory/3200-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          572KB

                                                                                                                                        • memory/3200-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          100KB

                                                                                                                                        • memory/3200-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/3200-135-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.1MB

                                                                                                                                        • memory/3200-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          100KB

                                                                                                                                        • memory/3200-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          152KB

                                                                                                                                        • memory/3200-117-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3244-388-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3296-149-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3532-339-0x0000000005850000-0x0000000005851000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3532-348-0x0000000005B30000-0x0000000005B31000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3532-342-0x0000000005750000-0x0000000005D56000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          6.0MB

                                                                                                                                        • memory/3532-317-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/3532-333-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3532-330-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3532-326-0x0000000005D60000-0x0000000005D61000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3532-320-0x0000000000418E5A-mapping.dmp
                                                                                                                                        • memory/3560-154-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3560-183-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4.9MB

                                                                                                                                        • memory/3560-181-0x0000000000A60000-0x0000000000AFD000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          628KB

                                                                                                                                        • memory/3580-311-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3616-169-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3812-167-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4244-313-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4244-395-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4324-284-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4324-290-0x0000000001440000-0x0000000001441000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4324-316-0x0000000002FA0000-0x0000000002FA2000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/4324-295-0x0000000001570000-0x0000000001590000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          128KB

                                                                                                                                        • memory/4324-301-0x0000000001450000-0x0000000001451000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4324-277-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4560-278-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4560-305-0x0000000004BA0000-0x0000000004BA2000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/4560-299-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4560-287-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4560-307-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4628-405-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4628-403-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4648-381-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4768-259-0x0000000000080000-0x0000000000081000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4768-273-0x0000000004880000-0x0000000004912000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          584KB

                                                                                                                                        • memory/4768-228-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4768-271-0x0000000004910000-0x0000000004911000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4768-318-0x00000000020B0000-0x00000000020D1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          132KB

                                                                                                                                        • memory/4768-261-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4768-266-0x0000000004920000-0x0000000004921000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4784-367-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4784-355-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4784-366-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4784-347-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4784-368-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4784-362-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4784-364-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4784-361-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4784-363-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4784-360-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4784-358-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4784-352-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4784-351-0x0000000002320000-0x000000000235C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          240KB

                                                                                                                                        • memory/4784-357-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4784-354-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4792-237-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4792-263-0x000000001B370000-0x000000001B372000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/4792-229-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4792-380-0x000000001C880000-0x000000001C881000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4792-378-0x000000001C180000-0x000000001C181000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4792-336-0x0000000000CD0000-0x0000000000CE9000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          100KB

                                                                                                                                        • memory/4792-338-0x00000000027B0000-0x00000000027B1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4792-340-0x0000000002810000-0x0000000002811000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4808-274-0x0000000001480000-0x0000000001481000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4808-270-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4808-385-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4808-275-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4808-231-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4808-264-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4824-232-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4908-359-0x0000000000400000-0x0000000002C75000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          40.5MB

                                                                                                                                        • memory/4908-349-0x0000000002D80000-0x0000000002ECA000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.3MB

                                                                                                                                        • memory/4908-312-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4912-377-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4932-242-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4940-241-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4956-304-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5000-246-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5000-323-0x0000000000400000-0x0000000002C66000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          40.4MB

                                                                                                                                        • memory/5000-296-0x0000000002C80000-0x0000000002C89000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          36KB

                                                                                                                                        • memory/5016-283-0x0000000001200000-0x00000000022ED000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.9MB

                                                                                                                                        • memory/5016-303-0x0000000001201000-0x000000000128F000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          568KB

                                                                                                                                        • memory/5016-302-0x00000000779F0000-0x0000000077B7E000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                        • memory/5016-300-0x0000000001201000-0x000000000128F000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          568KB

                                                                                                                                        • memory/5016-247-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5072-315-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5200-415-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5260-417-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5304-416-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5420-418-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5504-420-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5692-422-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5704-423-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5724-424-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5760-425-0x0000000000000000-mapping.dmp