Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1808s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    08-08-2021 23:00

General

  • Target

    8 (1).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

56k_TEST

C2

45.14.49.117:14251

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

    suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Nirsoft 1 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 52 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 40 IoCs
  • Drops file in Windows directory 56 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 9 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:336
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:1036
      • C:\Users\Admin\AppData\Roaming\igcttbb
        C:\Users\Admin\AppData\Roaming\igcttbb
        2⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:5184
      • C:\Users\Admin\AppData\Roaming\igcttbb
        C:\Users\Admin\AppData\Roaming\igcttbb
        2⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:5380
      • C:\Users\Admin\AppData\Roaming\igcttbb
        C:\Users\Admin\AppData\Roaming\igcttbb
        2⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:68
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
      1⤵
        PID:1152
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
        1⤵
          PID:1340
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Themes
          1⤵
            PID:1256
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1416
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1944
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2432
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                  1⤵
                    PID:2400
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                    1⤵
                      PID:2724
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                      1⤵
                        PID:2664
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Browser
                        1⤵
                          PID:2616
                        • C:\Users\Admin\AppData\Local\Temp\8 (1).exe
                          "C:\Users\Admin\AppData\Local\Temp\8 (1).exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:960
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:3044
                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:3424
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3416
                                • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_1.exe
                                  sonia_1.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:4036
                                  • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_1.exe" -a
                                    6⤵
                                    • Executes dropped EXE
                                    PID:744
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:740
                                • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_3.exe
                                  sonia_3.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  PID:3852
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3852 -s 908
                                    6⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4280
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3360
                                • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_5.exe
                                  sonia_5.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:3928
                                  • C:\Users\Admin\Documents\J2tIqODgCDPfL1t5F8KtbL90.exe
                                    "C:\Users\Admin\Documents\J2tIqODgCDPfL1t5F8KtbL90.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:5040
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4860
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5276
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5212
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 5040 -s 1544
                                      7⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Program crash
                                      PID:2756
                                  • C:\Users\Admin\Documents\TnSYi1wma8FB1Cbvb3TdgOdg.exe
                                    "C:\Users\Admin\Documents\TnSYi1wma8FB1Cbvb3TdgOdg.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:5012
                                    • C:\Users\Admin\Documents\TnSYi1wma8FB1Cbvb3TdgOdg.exe
                                      C:\Users\Admin\Documents\TnSYi1wma8FB1Cbvb3TdgOdg.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2156
                                  • C:\Users\Admin\Documents\I75APqtv4fjkOlbEO8za5kt2.exe
                                    "C:\Users\Admin\Documents\I75APqtv4fjkOlbEO8za5kt2.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:5004
                                    • C:\Users\Admin\Documents\I75APqtv4fjkOlbEO8za5kt2.exe
                                      C:\Users\Admin\Documents\I75APqtv4fjkOlbEO8za5kt2.exe
                                      7⤵
                                        PID:5840
                                      • C:\Users\Admin\Documents\I75APqtv4fjkOlbEO8za5kt2.exe
                                        C:\Users\Admin\Documents\I75APqtv4fjkOlbEO8za5kt2.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5864
                                    • C:\Users\Admin\Documents\VVmi9bOFeuPQMXomxEtfphiw.exe
                                      "C:\Users\Admin\Documents\VVmi9bOFeuPQMXomxEtfphiw.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4996
                                    • C:\Users\Admin\Documents\BngWA7ioC6jOuG25EBTVde4t.exe
                                      "C:\Users\Admin\Documents\BngWA7ioC6jOuG25EBTVde4t.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: MapViewOfSection
                                      PID:4100
                                    • C:\Users\Admin\Documents\mBC_LV1mS4cQ33oHmWM_d2GI.exe
                                      "C:\Users\Admin\Documents\mBC_LV1mS4cQ33oHmWM_d2GI.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:3556
                                    • C:\Users\Admin\Documents\Oki0M5_GamXjGPD2xweiw1tb.exe
                                      "C:\Users\Admin\Documents\Oki0M5_GamXjGPD2xweiw1tb.exe"
                                      6⤵
                                        PID:4664
                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Drops startup file
                                          PID:5056
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                              PID:4748
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                              8⤵
                                              • Executes dropped EXE
                                              PID:4576
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:5784
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                              8⤵
                                              • Executes dropped EXE
                                              PID:5852
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:5944
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                              8⤵
                                              • Executes dropped EXE
                                              PID:5980
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                                PID:4040
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5592
                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Checks whether UAC is enabled
                                              • Drops file in Program Files directory
                                              PID:4488
                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:3024
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:4104
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:5828
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                    PID:6068
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:5872
                                                • C:\Users\Admin\Documents\QWWnHYE7H9ds3_E6bgBX5jdv.exe
                                                  "C:\Users\Admin\Documents\QWWnHYE7H9ds3_E6bgBX5jdv.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4624
                                                • C:\Users\Admin\Documents\_hJYo3OvsS_nFGHq2RymyLkN.exe
                                                  "C:\Users\Admin\Documents\_hJYo3OvsS_nFGHq2RymyLkN.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4356
                                                • C:\Users\Admin\Documents\NUMU23XIXxF8XLCXQjuIEG3j.exe
                                                  "C:\Users\Admin\Documents\NUMU23XIXxF8XLCXQjuIEG3j.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4524
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 660
                                                    7⤵
                                                    • Program crash
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4228
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 672
                                                    7⤵
                                                    • Program crash
                                                    PID:4172
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 800
                                                    7⤵
                                                    • Program crash
                                                    PID:4728
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 820
                                                    7⤵
                                                    • Program crash
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4756
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 1256
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Program crash
                                                    PID:4748
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 1292
                                                    7⤵
                                                    • Program crash
                                                    PID:5216
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 1396
                                                    7⤵
                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                    • Program crash
                                                    PID:6008
                                                • C:\Users\Admin\Documents\rwO3hfJ6d9leJNzxzpvvuWme.exe
                                                  "C:\Users\Admin\Documents\rwO3hfJ6d9leJNzxzpvvuWme.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4328
                                                  • C:\Users\Admin\Documents\rwO3hfJ6d9leJNzxzpvvuWme.exe
                                                    "C:\Users\Admin\Documents\rwO3hfJ6d9leJNzxzpvvuWme.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Modifies data under HKEY_USERS
                                                    PID:5280
                                                • C:\Users\Admin\Documents\y1DsG49LIC8fumue124i66m2.exe
                                                  "C:\Users\Admin\Documents\y1DsG49LIC8fumue124i66m2.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4816
                                                  • C:\Users\Admin\AppData\Roaming\2766273.exe
                                                    "C:\Users\Admin\AppData\Roaming\2766273.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4104
                                                  • C:\Users\Admin\AppData\Roaming\4659514.exe
                                                    "C:\Users\Admin\AppData\Roaming\4659514.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4172
                                                • C:\Users\Admin\Documents\w4OpOh6HqqccBcZMAs5NwVPx.exe
                                                  "C:\Users\Admin\Documents\w4OpOh6HqqccBcZMAs5NwVPx.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4836
                                                  • C:\Users\Admin\AppData\Roaming\4938445.exe
                                                    "C:\Users\Admin\AppData\Roaming\4938445.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5100
                                                  • C:\Users\Admin\AppData\Roaming\4354166.exe
                                                    "C:\Users\Admin\AppData\Roaming\4354166.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5064
                                                • C:\Users\Admin\Documents\wh4k2bqA_crHFsEPaqMgDM9l.exe
                                                  "C:\Users\Admin\Documents\wh4k2bqA_crHFsEPaqMgDM9l.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4144
                                                  • C:\Users\Admin\Documents\wh4k2bqA_crHFsEPaqMgDM9l.exe
                                                    "C:\Users\Admin\Documents\wh4k2bqA_crHFsEPaqMgDM9l.exe" -q
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5080
                                                • C:\Users\Admin\Documents\ArGUN3zoS2OxcJ0W5_s_PaV8.exe
                                                  "C:\Users\Admin\Documents\ArGUN3zoS2OxcJ0W5_s_PaV8.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  PID:4664
                                                  • C:\Users\Admin\AppData\Local\Temp\is-THAQE.tmp\ArGUN3zoS2OxcJ0W5_s_PaV8.tmp
                                                    "C:\Users\Admin\AppData\Local\Temp\is-THAQE.tmp\ArGUN3zoS2OxcJ0W5_s_PaV8.tmp" /SL5="$D0068,138429,56832,C:\Users\Admin\Documents\ArGUN3zoS2OxcJ0W5_s_PaV8.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:3292
                                                    • C:\Users\Admin\AppData\Local\Temp\is-RC0I2.tmp\Setup.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\is-RC0I2.tmp\Setup.exe" /Verysilent
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      PID:5564
                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                        9⤵
                                                        • Executes dropped EXE
                                                        PID:5692
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          10⤵
                                                            PID:7060
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            10⤵
                                                              PID:3168
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              10⤵
                                                                PID:1076
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                10⤵
                                                                  PID:6316
                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                9⤵
                                                                • Executes dropped EXE
                                                                PID:5716
                                                                • C:\Users\Admin\AppData\Roaming\2498614.exe
                                                                  "C:\Users\Admin\AppData\Roaming\2498614.exe"
                                                                  10⤵
                                                                  • Executes dropped EXE
                                                                  PID:2308
                                                                • C:\Users\Admin\AppData\Roaming\3614966.exe
                                                                  "C:\Users\Admin\AppData\Roaming\3614966.exe"
                                                                  10⤵
                                                                  • Executes dropped EXE
                                                                  • Adds Run key to start application
                                                                  PID:5256
                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                    11⤵
                                                                      PID:6104
                                                                  • C:\Users\Admin\AppData\Roaming\7349243.exe
                                                                    "C:\Users\Admin\AppData\Roaming\7349243.exe"
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    PID:5060
                                                                  • C:\Users\Admin\AppData\Roaming\3336035.exe
                                                                    "C:\Users\Admin\AppData\Roaming\3336035.exe"
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    PID:5636
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  PID:4040
                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    PID:3968
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:5552
                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628204646 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                    10⤵
                                                                      PID:6632
                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    PID:5712
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-K4PJV.tmp\GameBoxWin32.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-K4PJV.tmp\GameBoxWin32.tmp" /SL5="$30302,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                      10⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:6056
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1TB7I.tmp\Daldoula.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-1TB7I.tmp\Daldoula.exe" /S /UID=burnerch2
                                                                        11⤵
                                                                        • Drops file in Drivers directory
                                                                        • Adds Run key to start application
                                                                        • Drops file in Program Files directory
                                                                        PID:4892
                                                                        • C:\Program Files\Java\HFNGIKWNYT\ultramediaburner.exe
                                                                          "C:\Program Files\Java\HFNGIKWNYT\ultramediaburner.exe" /VERYSILENT
                                                                          12⤵
                                                                            PID:5524
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-IBRSK.tmp\ultramediaburner.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-IBRSK.tmp\ultramediaburner.tmp" /SL5="$401DC,281924,62464,C:\Program Files\Java\HFNGIKWNYT\ultramediaburner.exe" /VERYSILENT
                                                                              13⤵
                                                                              • Drops file in Program Files directory
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:3972
                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                14⤵
                                                                                  PID:6528
                                                                            • C:\Users\Admin\AppData\Local\Temp\f7-8c789-b29-b658b-a2063f3005c4a\Wycolukaeku.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\f7-8c789-b29-b658b-a2063f3005c4a\Wycolukaeku.exe"
                                                                              12⤵
                                                                              • Checks computer location settings
                                                                              PID:5188
                                                                            • C:\Users\Admin\AppData\Local\Temp\af-0ccfd-db7-a0b99-c4079caca6703\Tygorilysy.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\af-0ccfd-db7-a0b99-c4079caca6703\Tygorilysy.exe"
                                                                              12⤵
                                                                                PID:4472
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z53bo3mx.hfi\GcleanerEU.exe /eufive & exit
                                                                                  13⤵
                                                                                    PID:6152
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hiwylnvo.gge\installer.exe /qn CAMPAIGN="654" & exit
                                                                                    13⤵
                                                                                      PID:2696
                                                                                      • C:\Users\Admin\AppData\Local\Temp\hiwylnvo.gge\installer.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\hiwylnvo.gge\installer.exe /qn CAMPAIGN="654"
                                                                                        14⤵
                                                                                        • Loads dropped DLL
                                                                                        • Enumerates connected drives
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        PID:5416
                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\hiwylnvo.gge\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\hiwylnvo.gge\ EXE_CMD_LINE="/forcecleanup /wintime 1628204646 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                          15⤵
                                                                                            PID:6048
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ds0ybafe.t13\ufgaa.exe & exit
                                                                                        13⤵
                                                                                          PID:6476
                                                                                          • C:\Users\Admin\AppData\Local\Temp\ds0ybafe.t13\ufgaa.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\ds0ybafe.t13\ufgaa.exe
                                                                                            14⤵
                                                                                              PID:4936
                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                15⤵
                                                                                                  PID:4860
                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  15⤵
                                                                                                    PID:6072
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    15⤵
                                                                                                      PID:6036
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      15⤵
                                                                                                        PID:5940
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yva41dn4.vyv\anyname.exe & exit
                                                                                                    13⤵
                                                                                                      PID:6820
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\yva41dn4.vyv\anyname.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\yva41dn4.vyv\anyname.exe
                                                                                                        14⤵
                                                                                                          PID:5936
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\yva41dn4.vyv\anyname.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\yva41dn4.vyv\anyname.exe" -q
                                                                                                            15⤵
                                                                                                              PID:4080
                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                  9⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:5736
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                        4⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1792
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_6.exe
                                                                                          sonia_6.exe
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1580
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2396
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2100
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            6⤵
                                                                                              PID:5020
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              6⤵
                                                                                                PID:3576
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                            4⤵
                                                                                              PID:1704
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                              4⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:1680
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_4.exe
                                                                                                sonia_4.exe
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1672
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                              4⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4084
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_2.exe
                                                                                                sonia_2.exe
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:1240
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 448
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1476
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                        1⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:900
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                          2⤵
                                                                                          • Checks processor information in registry
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Modifies registry class
                                                                                          PID:4368
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                          2⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Checks processor information in registry
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Modifies registry class
                                                                                          PID:3164
                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4248
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4276
                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        PID:5968
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:5996
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                        PID:5428
                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                        1⤵
                                                                                        • Enumerates connected drives
                                                                                        • Drops file in Program Files directory
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Modifies registry class
                                                                                        PID:5804
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 14EB6249DD8949401ED5B98E7691847D C
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4728
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 27F32B8CF7E04D510DA96BA0EB41D41F
                                                                                          2⤵
                                                                                          • Blocklisted process makes network request
                                                                                          • Loads dropped DLL
                                                                                          PID:7148
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                            3⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:6296
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 361797B79A4EA7385A1A91EFD0346905 E Global\MSI0000
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:3940
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding DD0630968FDE74F68D2DFEF926D742F0 C
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:4848
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 4B8399909EF7490BAC9F178A1444D847
                                                                                          2⤵
                                                                                          • Blocklisted process makes network request
                                                                                          • Loads dropped DLL
                                                                                          PID:4868
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                            3⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:3728
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding EEF138CCA7AEA4A7B3AF92569DEB8CD5 E Global\MSI0000
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:4804
                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        PID:6344
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:6368
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:6960
                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        PID:6832
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:7160
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        PID:4344
                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        PID:5420
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                          2⤵
                                                                                            PID:6716
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:4996
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Loads dropped DLL
                                                                                          • Enumerates connected drives
                                                                                          PID:5552
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4508
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:3952
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:3728
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:6404
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:6492
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:6364
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5084
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:1868
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4036
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:3344
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:6260
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:4188
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                            PID:6136
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            PID:6352
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            PID:2168
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            PID:5440
                                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                                            C:\Windows\system32\AUDIODG.EXE 0x2b8
                                                                                            1⤵
                                                                                              PID:5424
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:6896

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                            Persistence

                                                                                            Modify Existing Service

                                                                                            1
                                                                                            T1031

                                                                                            Registry Run Keys / Startup Folder

                                                                                            1
                                                                                            T1060

                                                                                            Defense Evasion

                                                                                            Modify Registry

                                                                                            4
                                                                                            T1112

                                                                                            Disabling Security Tools

                                                                                            1
                                                                                            T1089

                                                                                            Install Root Certificate

                                                                                            1
                                                                                            T1130

                                                                                            Credential Access

                                                                                            Credentials in Files

                                                                                            2
                                                                                            T1081

                                                                                            Discovery

                                                                                            Software Discovery

                                                                                            1
                                                                                            T1518

                                                                                            Query Registry

                                                                                            5
                                                                                            T1012

                                                                                            System Information Discovery

                                                                                            6
                                                                                            T1082

                                                                                            Peripheral Device Discovery

                                                                                            2
                                                                                            T1120

                                                                                            Collection

                                                                                            Data from Local System

                                                                                            2
                                                                                            T1005

                                                                                            Command and Control

                                                                                            Web Service

                                                                                            1
                                                                                            T1102

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                              MD5

                                                                                              f7dcb24540769805e5bb30d193944dce

                                                                                              SHA1

                                                                                              e26c583c562293356794937d9e2e6155d15449ee

                                                                                              SHA256

                                                                                              6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                              SHA512

                                                                                              cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                              MD5

                                                                                              ab7c942b61a01c9652c16d318283206a

                                                                                              SHA1

                                                                                              8f6e89a9080cc1586a52e7729190f022b31b13c1

                                                                                              SHA256

                                                                                              59b216716d6cb1d2971864785218eb6cd60248cf24a62a63c5633be6e0e04b25

                                                                                              SHA512

                                                                                              c1c07d2e8c48860b2fabcee7f37c6c210d4284d9610a8b788a05de9e397618763a4cad52d5e41fb5858c380d6659102fe5e609bf2fb0d80e6411101d4492902f

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                              MD5

                                                                                              8dbee5f492c43f651ebbb1a11b028565

                                                                                              SHA1

                                                                                              d484181824d353da93d79179dfc2a2d39920b4c5

                                                                                              SHA256

                                                                                              6dba9017e6e6f07c6864c9bf894b973a85628e30acc79b231852de88795733ff

                                                                                              SHA512

                                                                                              7943b6c249593a597aaf1bdc74e46c9abd5af1424dd30043e9506ef25bd854bb82fa3b55b3e7ee9f22280fca1858fb1bf3303ccd1f7fbb809c5c6a2dc928d9a6

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                              MD5

                                                                                              a6746036c2d4f327bad15bc54be10bc3

                                                                                              SHA1

                                                                                              3738343096735dd90d2b9557a52291cd3f1b7802

                                                                                              SHA256

                                                                                              a4ff95e0ad87947c9aeb0c84bdf6f8d18e8363a143fe7c329cf7a47a620525db

                                                                                              SHA512

                                                                                              2d40a6879a2556496d6e0af49e03a4c3167f0f219875efbbfd77d0d1e045f2c9dca3e6560c4f1958cfea478833b2a0164f8f83cc0e76b5e70360ca9e295444be

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\libcurl.dll
                                                                                              MD5

                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                              SHA1

                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                              SHA256

                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                              SHA512

                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\libcurlpp.dll
                                                                                              MD5

                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                              SHA1

                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                              SHA256

                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                              SHA512

                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\libgcc_s_dw2-1.dll
                                                                                              MD5

                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                              SHA1

                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                              SHA256

                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                              SHA512

                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\libstdc++-6.dll
                                                                                              MD5

                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                              SHA1

                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                              SHA256

                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                              SHA512

                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\libwinpthread-1.dll
                                                                                              MD5

                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                              SHA1

                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                              SHA256

                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                              SHA512

                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\setup_install.exe
                                                                                              MD5

                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                              SHA1

                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                              SHA256

                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                              SHA512

                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\setup_install.exe
                                                                                              MD5

                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                              SHA1

                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                              SHA256

                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                              SHA512

                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_1.exe
                                                                                              MD5

                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                              SHA1

                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                              SHA256

                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                              SHA512

                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_1.exe
                                                                                              MD5

                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                              SHA1

                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                              SHA256

                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                              SHA512

                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_1.txt
                                                                                              MD5

                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                              SHA1

                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                              SHA256

                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                              SHA512

                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_2.exe
                                                                                              MD5

                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                              SHA1

                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                              SHA256

                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                              SHA512

                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_2.txt
                                                                                              MD5

                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                              SHA1

                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                              SHA256

                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                              SHA512

                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_3.exe
                                                                                              MD5

                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                              SHA1

                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                              SHA256

                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                              SHA512

                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_3.txt
                                                                                              MD5

                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                              SHA1

                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                              SHA256

                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                              SHA512

                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_4.exe
                                                                                              MD5

                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                              SHA1

                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                              SHA256

                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                              SHA512

                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_4.txt
                                                                                              MD5

                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                              SHA1

                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                              SHA256

                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                              SHA512

                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_5.exe
                                                                                              MD5

                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                              SHA1

                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                              SHA256

                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                              SHA512

                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_5.txt
                                                                                              MD5

                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                              SHA1

                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                              SHA256

                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                              SHA512

                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_6.exe
                                                                                              MD5

                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                              SHA1

                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                              SHA256

                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                              SHA512

                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EBC1F14\sonia_6.txt
                                                                                              MD5

                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                              SHA1

                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                              SHA256

                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                              SHA512

                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                              MD5

                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                              SHA1

                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                              SHA256

                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                              SHA512

                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                              MD5

                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                              SHA1

                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                              SHA256

                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                              SHA512

                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              MD5

                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                              SHA1

                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                              SHA256

                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                              SHA512

                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              MD5

                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                              SHA1

                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                              SHA256

                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                              SHA512

                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              MD5

                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                              SHA1

                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                              SHA256

                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                              SHA512

                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                              MD5

                                                                                              74231678f536a19b3016840f56b845c7

                                                                                              SHA1

                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                              SHA256

                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                              SHA512

                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                              MD5

                                                                                              74231678f536a19b3016840f56b845c7

                                                                                              SHA1

                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                              SHA256

                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                              SHA512

                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                            • C:\Users\Admin\Documents\BngWA7ioC6jOuG25EBTVde4t.exe
                                                                                              MD5

                                                                                              a0dec5f904b31260766ebb8e770b24ac

                                                                                              SHA1

                                                                                              2cd5bb995c4f465755c8153e50ea95bfd961bfec

                                                                                              SHA256

                                                                                              6474f7958376582f654f1ea82157f8c1ef5c314499ae23b61c34752a66af7d37

                                                                                              SHA512

                                                                                              e4bc6ab15233bfa4728a2b915fd3bfd970a6d4662f321b7a68022ee77a419d63041716e3285d07476a4c285e64d941571a840cd835f3e9c514fd354ce3b2d7ae

                                                                                            • C:\Users\Admin\Documents\BngWA7ioC6jOuG25EBTVde4t.exe
                                                                                              MD5

                                                                                              a0dec5f904b31260766ebb8e770b24ac

                                                                                              SHA1

                                                                                              2cd5bb995c4f465755c8153e50ea95bfd961bfec

                                                                                              SHA256

                                                                                              6474f7958376582f654f1ea82157f8c1ef5c314499ae23b61c34752a66af7d37

                                                                                              SHA512

                                                                                              e4bc6ab15233bfa4728a2b915fd3bfd970a6d4662f321b7a68022ee77a419d63041716e3285d07476a4c285e64d941571a840cd835f3e9c514fd354ce3b2d7ae

                                                                                            • C:\Users\Admin\Documents\I75APqtv4fjkOlbEO8za5kt2.exe
                                                                                              MD5

                                                                                              ff2de7af645bea1f0d0b2a1efad90ee9

                                                                                              SHA1

                                                                                              a9db492ec5a4e676911909fb9db2709a7ef5598c

                                                                                              SHA256

                                                                                              7c995b2cba9072f5c246f333e7ad9b4302f836babf9fe90bab766251c432983d

                                                                                              SHA512

                                                                                              7504fb9cbecc27218beefcb72a3820328bca240e9c3a4ddee0577def884a97d204056504e635ba14624ada9ffe7486d6cc3b1b2dd06eef75e3434fa480ab6995

                                                                                            • C:\Users\Admin\Documents\I75APqtv4fjkOlbEO8za5kt2.exe
                                                                                              MD5

                                                                                              ff2de7af645bea1f0d0b2a1efad90ee9

                                                                                              SHA1

                                                                                              a9db492ec5a4e676911909fb9db2709a7ef5598c

                                                                                              SHA256

                                                                                              7c995b2cba9072f5c246f333e7ad9b4302f836babf9fe90bab766251c432983d

                                                                                              SHA512

                                                                                              7504fb9cbecc27218beefcb72a3820328bca240e9c3a4ddee0577def884a97d204056504e635ba14624ada9ffe7486d6cc3b1b2dd06eef75e3434fa480ab6995

                                                                                            • C:\Users\Admin\Documents\J2tIqODgCDPfL1t5F8KtbL90.exe
                                                                                              MD5

                                                                                              9499dac59e041d057327078ccada8329

                                                                                              SHA1

                                                                                              707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                              SHA256

                                                                                              ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                              SHA512

                                                                                              9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                            • C:\Users\Admin\Documents\J2tIqODgCDPfL1t5F8KtbL90.exe
                                                                                              MD5

                                                                                              9499dac59e041d057327078ccada8329

                                                                                              SHA1

                                                                                              707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                              SHA256

                                                                                              ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                              SHA512

                                                                                              9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                            • C:\Users\Admin\Documents\NUMU23XIXxF8XLCXQjuIEG3j.exe
                                                                                              MD5

                                                                                              146ad09efc9651640b2588b44ce8ed5c

                                                                                              SHA1

                                                                                              fc00e562d116c17312fddcb9f8e19e9fe305d7ba

                                                                                              SHA256

                                                                                              0440ecd42d6d8fbb7b93454f714acc0c33570347829a0a3c3855a94230b0fd7b

                                                                                              SHA512

                                                                                              9540451b858a7d0814d911c8774e8595fa552e7abc0389e4f3379298c96901d4e819c5f3a10e4ce3557f947ee8071df6b69d2925ef41303f95021f7f7ee08e43

                                                                                            • C:\Users\Admin\Documents\NUMU23XIXxF8XLCXQjuIEG3j.exe
                                                                                              MD5

                                                                                              146ad09efc9651640b2588b44ce8ed5c

                                                                                              SHA1

                                                                                              fc00e562d116c17312fddcb9f8e19e9fe305d7ba

                                                                                              SHA256

                                                                                              0440ecd42d6d8fbb7b93454f714acc0c33570347829a0a3c3855a94230b0fd7b

                                                                                              SHA512

                                                                                              9540451b858a7d0814d911c8774e8595fa552e7abc0389e4f3379298c96901d4e819c5f3a10e4ce3557f947ee8071df6b69d2925ef41303f95021f7f7ee08e43

                                                                                            • C:\Users\Admin\Documents\Oki0M5_GamXjGPD2xweiw1tb.exe
                                                                                              MD5

                                                                                              54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                              SHA1

                                                                                              7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                              SHA256

                                                                                              0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                              SHA512

                                                                                              183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                            • C:\Users\Admin\Documents\Oki0M5_GamXjGPD2xweiw1tb.exe
                                                                                              MD5

                                                                                              54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                              SHA1

                                                                                              7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                              SHA256

                                                                                              0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                              SHA512

                                                                                              183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                            • C:\Users\Admin\Documents\QWWnHYE7H9ds3_E6bgBX5jdv.exe
                                                                                              MD5

                                                                                              4ce933f7ff8c2a24e861d623882fa7e3

                                                                                              SHA1

                                                                                              90ef59260f994d6e6c048654ffd41fa758eef477

                                                                                              SHA256

                                                                                              5cae80a1904f6c451d33efb081dbbb179f2ccc4ec600bcc2158023ffcb3ebfa9

                                                                                              SHA512

                                                                                              91b4320e21228341dcba1e3ed2a3a64f408bc6a081ad5e0fbb71aabd1e06242721759987d989a098accaa8dfeeaffcdc2f2f8d260adc971037b3491953bf664e

                                                                                            • C:\Users\Admin\Documents\QWWnHYE7H9ds3_E6bgBX5jdv.exe
                                                                                              MD5

                                                                                              4ce933f7ff8c2a24e861d623882fa7e3

                                                                                              SHA1

                                                                                              90ef59260f994d6e6c048654ffd41fa758eef477

                                                                                              SHA256

                                                                                              5cae80a1904f6c451d33efb081dbbb179f2ccc4ec600bcc2158023ffcb3ebfa9

                                                                                              SHA512

                                                                                              91b4320e21228341dcba1e3ed2a3a64f408bc6a081ad5e0fbb71aabd1e06242721759987d989a098accaa8dfeeaffcdc2f2f8d260adc971037b3491953bf664e

                                                                                            • C:\Users\Admin\Documents\TnSYi1wma8FB1Cbvb3TdgOdg.exe
                                                                                              MD5

                                                                                              98a5866ce64dbf1ef70aac0f3217606d

                                                                                              SHA1

                                                                                              f128a9d6bcf2539c3f4ffaf068f9f2f87dea609c

                                                                                              SHA256

                                                                                              9449aae1c3258cd4b7290aacf6e00a3884f0ab1da99194082416815d61033dfe

                                                                                              SHA512

                                                                                              435472138fcffd012f27e22f869895bb278aef45b777acabf771dbad4a5dc24cc1f1a6cfd9b73d1bfcb4f86cc1efc1dc9a7bcd02b87be205c965f97e1fa4e4f1

                                                                                            • C:\Users\Admin\Documents\TnSYi1wma8FB1Cbvb3TdgOdg.exe
                                                                                              MD5

                                                                                              98a5866ce64dbf1ef70aac0f3217606d

                                                                                              SHA1

                                                                                              f128a9d6bcf2539c3f4ffaf068f9f2f87dea609c

                                                                                              SHA256

                                                                                              9449aae1c3258cd4b7290aacf6e00a3884f0ab1da99194082416815d61033dfe

                                                                                              SHA512

                                                                                              435472138fcffd012f27e22f869895bb278aef45b777acabf771dbad4a5dc24cc1f1a6cfd9b73d1bfcb4f86cc1efc1dc9a7bcd02b87be205c965f97e1fa4e4f1

                                                                                            • C:\Users\Admin\Documents\VVmi9bOFeuPQMXomxEtfphiw.exe
                                                                                              MD5

                                                                                              fbdcd409f8118baf3e1da5056294e064

                                                                                              SHA1

                                                                                              ccc5c10936e85f6732a9a9e5fc6226202d64a94d

                                                                                              SHA256

                                                                                              bcbf9b7af15f743129b3492bb214bd2c4b00a35b571eff9d133056b34cd4a282

                                                                                              SHA512

                                                                                              1ee1a78a8ae1253eefbefe1e7ee4d366e3df17f4b52b8df35957edcf316439a8dec5248f6a8d2cf5cbdd0417431d6b534fa2bec49e763e2aba7fa25e58b25c16

                                                                                            • C:\Users\Admin\Documents\VVmi9bOFeuPQMXomxEtfphiw.exe
                                                                                              MD5

                                                                                              fbdcd409f8118baf3e1da5056294e064

                                                                                              SHA1

                                                                                              ccc5c10936e85f6732a9a9e5fc6226202d64a94d

                                                                                              SHA256

                                                                                              bcbf9b7af15f743129b3492bb214bd2c4b00a35b571eff9d133056b34cd4a282

                                                                                              SHA512

                                                                                              1ee1a78a8ae1253eefbefe1e7ee4d366e3df17f4b52b8df35957edcf316439a8dec5248f6a8d2cf5cbdd0417431d6b534fa2bec49e763e2aba7fa25e58b25c16

                                                                                            • C:\Users\Admin\Documents\_hJYo3OvsS_nFGHq2RymyLkN.exe
                                                                                              MD5

                                                                                              3ef39282884c7aaa531ce731282090f1

                                                                                              SHA1

                                                                                              3ea1a388f916a71ecbf32c6c626bf80d6e1ad617

                                                                                              SHA256

                                                                                              71f1ecc7fcd998c22c671c04cecc13b3f5bfcc33b11fb8ac9674c717301db3f2

                                                                                              SHA512

                                                                                              16b890133e3fcb67cb9805e89f37b1ea892880fcbd4ee5591d91201896001586bc3317dfd3dd819df549cea8e9a30c1a52ea8abd46773b829749339869e5b9ff

                                                                                            • C:\Users\Admin\Documents\_hJYo3OvsS_nFGHq2RymyLkN.exe
                                                                                              MD5

                                                                                              3ef39282884c7aaa531ce731282090f1

                                                                                              SHA1

                                                                                              3ea1a388f916a71ecbf32c6c626bf80d6e1ad617

                                                                                              SHA256

                                                                                              71f1ecc7fcd998c22c671c04cecc13b3f5bfcc33b11fb8ac9674c717301db3f2

                                                                                              SHA512

                                                                                              16b890133e3fcb67cb9805e89f37b1ea892880fcbd4ee5591d91201896001586bc3317dfd3dd819df549cea8e9a30c1a52ea8abd46773b829749339869e5b9ff

                                                                                            • C:\Users\Admin\Documents\mBC_LV1mS4cQ33oHmWM_d2GI.exe
                                                                                              MD5

                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                              SHA1

                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                              SHA256

                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                              SHA512

                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                            • C:\Users\Admin\Documents\mBC_LV1mS4cQ33oHmWM_d2GI.exe
                                                                                              MD5

                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                              SHA1

                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                              SHA256

                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                              SHA512

                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                            • C:\Users\Admin\Documents\rwO3hfJ6d9leJNzxzpvvuWme.exe
                                                                                              MD5

                                                                                              dfe1707486120fbec5587e2bab9411d0

                                                                                              SHA1

                                                                                              cf1dcdfca0b60cebc0e43178754cfcc437d10877

                                                                                              SHA256

                                                                                              d8794f9190827d8197c31bb9d5df1fbf6ff5b22e38a15e9fa5e4ccb3fc4f06ee

                                                                                              SHA512

                                                                                              93b06a00bc150295e87f68a33a367ceb1618d27d34c93af74833282ae2ce47a5d7309f061871594c8a04efeef93b099d3328b1c54ef47be280d218f25f77a565

                                                                                            • C:\Users\Admin\Documents\rwO3hfJ6d9leJNzxzpvvuWme.exe
                                                                                              MD5

                                                                                              dfe1707486120fbec5587e2bab9411d0

                                                                                              SHA1

                                                                                              cf1dcdfca0b60cebc0e43178754cfcc437d10877

                                                                                              SHA256

                                                                                              d8794f9190827d8197c31bb9d5df1fbf6ff5b22e38a15e9fa5e4ccb3fc4f06ee

                                                                                              SHA512

                                                                                              93b06a00bc150295e87f68a33a367ceb1618d27d34c93af74833282ae2ce47a5d7309f061871594c8a04efeef93b099d3328b1c54ef47be280d218f25f77a565

                                                                                            • C:\Users\Admin\Documents\w4OpOh6HqqccBcZMAs5NwVPx.exe
                                                                                              MD5

                                                                                              1f552d48f04c7ff371ab1230635bb05d

                                                                                              SHA1

                                                                                              2663ce6e049eb2286620942d2aee7e50cb611583

                                                                                              SHA256

                                                                                              dffb9382fe6f6e817d315852f178f8af3fcdd269b9d5ee1f9fd28b404eb871dd

                                                                                              SHA512

                                                                                              23e50e86638c51136b7c4167aae28837067996e95c7e31854aad4ed670888d0f674f98ac90b1cc6abfe798e0dc2a8ffb1f05decc328962d21ce2d67eb92dc1ae

                                                                                            • C:\Users\Admin\Documents\w4OpOh6HqqccBcZMAs5NwVPx.exe
                                                                                              MD5

                                                                                              1f552d48f04c7ff371ab1230635bb05d

                                                                                              SHA1

                                                                                              2663ce6e049eb2286620942d2aee7e50cb611583

                                                                                              SHA256

                                                                                              dffb9382fe6f6e817d315852f178f8af3fcdd269b9d5ee1f9fd28b404eb871dd

                                                                                              SHA512

                                                                                              23e50e86638c51136b7c4167aae28837067996e95c7e31854aad4ed670888d0f674f98ac90b1cc6abfe798e0dc2a8ffb1f05decc328962d21ce2d67eb92dc1ae

                                                                                            • C:\Users\Admin\Documents\y1DsG49LIC8fumue124i66m2.exe
                                                                                              MD5

                                                                                              1f552d48f04c7ff371ab1230635bb05d

                                                                                              SHA1

                                                                                              2663ce6e049eb2286620942d2aee7e50cb611583

                                                                                              SHA256

                                                                                              dffb9382fe6f6e817d315852f178f8af3fcdd269b9d5ee1f9fd28b404eb871dd

                                                                                              SHA512

                                                                                              23e50e86638c51136b7c4167aae28837067996e95c7e31854aad4ed670888d0f674f98ac90b1cc6abfe798e0dc2a8ffb1f05decc328962d21ce2d67eb92dc1ae

                                                                                            • C:\Users\Admin\Documents\y1DsG49LIC8fumue124i66m2.exe
                                                                                              MD5

                                                                                              1f552d48f04c7ff371ab1230635bb05d

                                                                                              SHA1

                                                                                              2663ce6e049eb2286620942d2aee7e50cb611583

                                                                                              SHA256

                                                                                              dffb9382fe6f6e817d315852f178f8af3fcdd269b9d5ee1f9fd28b404eb871dd

                                                                                              SHA512

                                                                                              23e50e86638c51136b7c4167aae28837067996e95c7e31854aad4ed670888d0f674f98ac90b1cc6abfe798e0dc2a8ffb1f05decc328962d21ce2d67eb92dc1ae

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS4EBC1F14\libcurl.dll
                                                                                              MD5

                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                              SHA1

                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                              SHA256

                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                              SHA512

                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS4EBC1F14\libcurlpp.dll
                                                                                              MD5

                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                              SHA1

                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                              SHA256

                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                              SHA512

                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS4EBC1F14\libgcc_s_dw2-1.dll
                                                                                              MD5

                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                              SHA1

                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                              SHA256

                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                              SHA512

                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS4EBC1F14\libstdc++-6.dll
                                                                                              MD5

                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                              SHA1

                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                              SHA256

                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                              SHA512

                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS4EBC1F14\libwinpthread-1.dll
                                                                                              MD5

                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                              SHA1

                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                              SHA256

                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                              SHA512

                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                              MD5

                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                              SHA1

                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                              SHA256

                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                              SHA512

                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                              MD5

                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                              SHA1

                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                              SHA256

                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                              SHA512

                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                            • memory/336-209-0x0000013CDAFD0000-0x0000013CDB041000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/740-142-0x0000000000000000-mapping.dmp
                                                                                            • memory/744-166-0x0000000000000000-mapping.dmp
                                                                                            • memory/900-203-0x000001FF095E0000-0x000001FF09651000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/900-202-0x000001FF09520000-0x000001FF0956C000-memory.dmp
                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/1036-204-0x000002736CD30000-0x000002736CDA1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1152-199-0x00000161BBC40000-0x00000161BBCB1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1240-173-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                              Filesize

                                                                                              4.6MB

                                                                                            • memory/1240-172-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/1240-149-0x0000000000000000-mapping.dmp
                                                                                            • memory/1256-231-0x0000025F77C40000-0x0000025F77CB1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1340-236-0x000001EC08A60000-0x000001EC08AD1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1416-210-0x000001E759440000-0x000001E7594B1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1580-150-0x0000000000000000-mapping.dmp
                                                                                            • memory/1672-160-0x0000000000C00000-0x0000000000C01000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1672-163-0x0000000001110000-0x0000000001112000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/1672-153-0x0000000000000000-mapping.dmp
                                                                                            • memory/1680-143-0x0000000000000000-mapping.dmp
                                                                                            • memory/1704-146-0x0000000000000000-mapping.dmp
                                                                                            • memory/1792-145-0x0000000000000000-mapping.dmp
                                                                                            • memory/1944-229-0x000001B65A240000-0x000001B65A2B1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2100-315-0x0000000000000000-mapping.dmp
                                                                                            • memory/2156-331-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                              Filesize

                                                                                              120KB

                                                                                            • memory/2156-344-0x0000000005550000-0x0000000005B56000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/2156-333-0x0000000000418E52-mapping.dmp
                                                                                            • memory/2396-168-0x0000000000000000-mapping.dmp
                                                                                            • memory/2400-193-0x000002695A3A0000-0x000002695A411000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2432-211-0x00000191CCA70000-0x00000191CCAE1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2616-205-0x0000017417D80000-0x0000017417DF1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2664-238-0x000001FF5F760000-0x000001FF5F7D1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2724-239-0x000001BFD3A00000-0x000001BFD3A71000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2996-359-0x0000000002780000-0x0000000002796000-memory.dmp
                                                                                              Filesize

                                                                                              88KB

                                                                                            • memory/2996-234-0x00000000008F0000-0x0000000000905000-memory.dmp
                                                                                              Filesize

                                                                                              84KB

                                                                                            • memory/3024-321-0x0000000000000000-mapping.dmp
                                                                                            • memory/3044-114-0x0000000000000000-mapping.dmp
                                                                                            • memory/3164-336-0x0000027080550000-0x000002708059E000-memory.dmp
                                                                                              Filesize

                                                                                              312KB

                                                                                            • memory/3164-304-0x00007FF6A2B74060-mapping.dmp
                                                                                            • memory/3164-322-0x0000027080650000-0x00000270806C4000-memory.dmp
                                                                                              Filesize

                                                                                              464KB

                                                                                            • memory/3292-371-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3292-382-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3292-375-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3292-365-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3292-376-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3292-378-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3292-381-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3292-361-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3292-369-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3292-356-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                              Filesize

                                                                                              240KB

                                                                                            • memory/3292-353-0x0000000000000000-mapping.dmp
                                                                                            • memory/3292-384-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3292-366-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3360-144-0x0000000000000000-mapping.dmp
                                                                                            • memory/3416-140-0x0000000000000000-mapping.dmp
                                                                                            • memory/3424-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                              Filesize

                                                                                              572KB

                                                                                            • memory/3424-164-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/3424-165-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/3424-159-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/3424-133-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/3424-117-0x0000000000000000-mapping.dmp
                                                                                            • memory/3424-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                              Filesize

                                                                                              152KB

                                                                                            • memory/3424-162-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/3424-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                              Filesize

                                                                                              1.5MB

                                                                                            • memory/3556-296-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/3556-298-0x0000000000530000-0x000000000067A000-memory.dmp
                                                                                              Filesize

                                                                                              1.3MB

                                                                                            • memory/3556-263-0x0000000000000000-mapping.dmp
                                                                                            • memory/3852-194-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                              Filesize

                                                                                              4.9MB

                                                                                            • memory/3852-192-0x0000000000B40000-0x0000000000BDD000-memory.dmp
                                                                                              Filesize

                                                                                              628KB

                                                                                            • memory/3852-152-0x0000000000000000-mapping.dmp
                                                                                            • memory/3928-151-0x0000000000000000-mapping.dmp
                                                                                            • memory/4036-147-0x0000000000000000-mapping.dmp
                                                                                            • memory/4040-556-0x0000000000000000-mapping.dmp
                                                                                            • memory/4084-141-0x0000000000000000-mapping.dmp
                                                                                            • memory/4100-332-0x0000000000400000-0x0000000002C6D000-memory.dmp
                                                                                              Filesize

                                                                                              40.4MB

                                                                                            • memory/4100-308-0x0000000002EA0000-0x0000000002EA9000-memory.dmp
                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/4100-243-0x0000000000000000-mapping.dmp
                                                                                            • memory/4104-367-0x0000000000000000-mapping.dmp
                                                                                            • memory/4104-354-0x0000000000000000-mapping.dmp
                                                                                            • memory/4144-347-0x0000000000000000-mapping.dmp
                                                                                            • memory/4172-383-0x0000000000E20000-0x0000000000E22000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/4172-362-0x0000000000000000-mapping.dmp
                                                                                            • memory/4276-198-0x0000000004BB0000-0x0000000004C0D000-memory.dmp
                                                                                              Filesize

                                                                                              372KB

                                                                                            • memory/4276-175-0x0000000000000000-mapping.dmp
                                                                                            • memory/4276-196-0x00000000049E3000-0x0000000004AE4000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/4328-357-0x0000000005170000-0x0000000005A96000-memory.dmp
                                                                                              Filesize

                                                                                              9.1MB

                                                                                            • memory/4328-267-0x0000000000000000-mapping.dmp
                                                                                            • memory/4328-373-0x0000000000400000-0x000000000309A000-memory.dmp
                                                                                              Filesize

                                                                                              44.6MB

                                                                                            • memory/4356-325-0x0000000002490000-0x0000000002491000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4356-291-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4356-259-0x0000000000000000-mapping.dmp
                                                                                            • memory/4368-180-0x00007FF6A2B74060-mapping.dmp
                                                                                            • memory/4368-207-0x000001DACF960000-0x000001DACF9D1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/4488-310-0x0000000000000000-mapping.dmp
                                                                                            • memory/4488-328-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                              Filesize

                                                                                              2.5MB

                                                                                            • memory/4524-334-0x0000000002C80000-0x0000000002DCA000-memory.dmp
                                                                                              Filesize

                                                                                              1.3MB

                                                                                            • memory/4524-345-0x0000000000400000-0x0000000002C80000-memory.dmp
                                                                                              Filesize

                                                                                              40.5MB

                                                                                            • memory/4524-264-0x0000000000000000-mapping.dmp
                                                                                            • memory/4576-404-0x0000000000000000-mapping.dmp
                                                                                            • memory/4624-295-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4624-327-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4624-260-0x0000000000000000-mapping.dmp
                                                                                            • memory/4664-348-0x0000000000000000-mapping.dmp
                                                                                            • memory/4664-350-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/4664-261-0x0000000000000000-mapping.dmp
                                                                                            • memory/4748-398-0x0000000000000000-mapping.dmp
                                                                                            • memory/4816-309-0x0000000001410000-0x0000000001411000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4816-266-0x0000000000000000-mapping.dmp
                                                                                            • memory/4816-283-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4816-300-0x00000000013D0000-0x00000000013D1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4816-320-0x000000001B9F0000-0x000000001B9F2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/4816-303-0x00000000013E0000-0x00000000013FB000-memory.dmp
                                                                                              Filesize

                                                                                              108KB

                                                                                            • memory/4836-265-0x0000000000000000-mapping.dmp
                                                                                            • memory/4836-329-0x000000001B050000-0x000000001B052000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/4860-358-0x0000000000000000-mapping.dmp
                                                                                            • memory/4860-363-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                              Filesize

                                                                                              340KB

                                                                                            • memory/4996-313-0x0000000005830000-0x0000000005831000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4996-281-0x0000000004D30000-0x0000000004D31000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4996-245-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4996-252-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4996-293-0x0000000004B00000-0x0000000005106000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/4996-255-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4996-257-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4996-222-0x0000000000000000-mapping.dmp
                                                                                            • memory/5004-223-0x0000000000000000-mapping.dmp
                                                                                            • memory/5004-253-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5004-235-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5004-246-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5004-251-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5004-256-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5012-250-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5012-258-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5012-254-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5012-241-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5012-224-0x0000000000000000-mapping.dmp
                                                                                            • memory/5040-316-0x000001A2E4620000-0x000001A2E468F000-memory.dmp
                                                                                              Filesize

                                                                                              444KB

                                                                                            • memory/5040-225-0x0000000000000000-mapping.dmp
                                                                                            • memory/5040-330-0x000001A2E4690000-0x000001A2E475F000-memory.dmp
                                                                                              Filesize

                                                                                              828KB

                                                                                            • memory/5056-351-0x000002722C7B0000-0x000002722C81E000-memory.dmp
                                                                                              Filesize

                                                                                              440KB

                                                                                            • memory/5056-305-0x0000000000000000-mapping.dmp
                                                                                            • memory/5056-352-0x000002722C820000-0x000002722C8EF000-memory.dmp
                                                                                              Filesize

                                                                                              828KB

                                                                                            • memory/5064-364-0x0000000000000000-mapping.dmp
                                                                                            • memory/5080-355-0x0000000000000000-mapping.dmp
                                                                                            • memory/5100-360-0x0000000000000000-mapping.dmp
                                                                                            • memory/5100-377-0x0000000000E70000-0x0000000000E71000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5100-379-0x000000001B310000-0x000000001B312000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/5100-368-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5212-464-0x0000000000000000-mapping.dmp
                                                                                            • memory/5276-420-0x0000000000000000-mapping.dmp
                                                                                            • memory/5280-570-0x0000000000000000-mapping.dmp
                                                                                            • memory/5564-569-0x0000000000000000-mapping.dmp
                                                                                            • memory/5592-558-0x0000000000000000-mapping.dmp
                                                                                            • memory/5692-576-0x0000000000000000-mapping.dmp
                                                                                            • memory/5784-432-0x0000000000000000-mapping.dmp
                                                                                            • memory/5828-435-0x0000000000000000-mapping.dmp
                                                                                            • memory/5852-436-0x0000000000000000-mapping.dmp
                                                                                            • memory/5864-438-0x0000000000418E3E-mapping.dmp
                                                                                            • memory/5944-504-0x0000000000000000-mapping.dmp
                                                                                            • memory/5980-509-0x0000000000000000-mapping.dmp
                                                                                            • memory/5996-444-0x0000000000000000-mapping.dmp