Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1823s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-08-2021 23:00

General

  • Target

    8 (14).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

56k_TEST

C2

45.14.49.117:14251

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

grekh

C2

5.8.248.83:61808

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

    suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 52 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 40 IoCs
  • Drops file in Windows directory 57 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 13 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Script User-Agent 10 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:1044
    • C:\Users\Admin\AppData\Roaming\ehhddig
      C:\Users\Admin\AppData\Roaming\ehhddig
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3500
    • C:\Users\Admin\AppData\Roaming\ehhddig
      C:\Users\Admin\AppData\Roaming\ehhddig
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:6252
    • C:\Users\Admin\AppData\Roaming\ehhddig
      C:\Users\Admin\AppData\Roaming\ehhddig
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:5092
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2632
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2624
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2616
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2364
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2324
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1848
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1404
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1248
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1204
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1096
                    • C:\Users\Admin\AppData\Local\Temp\8 (14).exe
                      "C:\Users\Admin\AppData\Local\Temp\8 (14).exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:640
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:3784
                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2004
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2044
                            • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_1.exe
                              sonia_1.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1156
                              • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_1.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_1.exe" -a
                                6⤵
                                • Executes dropped EXE
                                PID:2252
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1332
                            • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_2.exe
                              sonia_2.exe
                              5⤵
                              • Executes dropped EXE
                              PID:2224
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:768
                            • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_3.exe
                              sonia_3.exe
                              5⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              PID:348
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 348 -s 1452
                                6⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4700
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1488
                            • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_4.exe
                              sonia_4.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3548
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_5.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3768
                            • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_5.exe
                              sonia_5.exe
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:2156
                              • C:\Users\Admin\Documents\GCTQhjSDkHROPTO3WZkLMInv.exe
                                "C:\Users\Admin\Documents\GCTQhjSDkHROPTO3WZkLMInv.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4692
                                • C:\Users\Admin\Documents\GCTQhjSDkHROPTO3WZkLMInv.exe
                                  C:\Users\Admin\Documents\GCTQhjSDkHROPTO3WZkLMInv.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2116
                              • C:\Users\Admin\Documents\vik9FcEOteBrcgiMzgBzOawj.exe
                                "C:\Users\Admin\Documents\vik9FcEOteBrcgiMzgBzOawj.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:4680
                                • C:\Users\Admin\Documents\vik9FcEOteBrcgiMzgBzOawj.exe
                                  C:\Users\Admin\Documents\vik9FcEOteBrcgiMzgBzOawj.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5100
                              • C:\Users\Admin\Documents\oyNA2vKTBsftDETyse8NBDhh.exe
                                "C:\Users\Admin\Documents\oyNA2vKTBsftDETyse8NBDhh.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4664
                              • C:\Users\Admin\Documents\YspsktdIUVhIp8XBZ0LNdxEQ.exe
                                "C:\Users\Admin\Documents\YspsktdIUVhIp8XBZ0LNdxEQ.exe"
                                6⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:4792
                              • C:\Users\Admin\Documents\_QLbm327AUjHanRfCmWEFFIv.exe
                                "C:\Users\Admin\Documents\_QLbm327AUjHanRfCmWEFFIv.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4716
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4636
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5900
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5612
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                  • Executes dropped EXE
                                  PID:1508
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -u -p 4716 -s 1544
                                  7⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  PID:5368
                              • C:\Users\Admin\Documents\Q_oDZt5VxaQuXUJDXmfrhfUO.exe
                                "C:\Users\Admin\Documents\Q_oDZt5VxaQuXUJDXmfrhfUO.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5112
                                • C:\Users\Admin\AppData\Roaming\7313874.exe
                                  "C:\Users\Admin\AppData\Roaming\7313874.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5076
                                • C:\Users\Admin\AppData\Roaming\5865760.exe
                                  "C:\Users\Admin\AppData\Roaming\5865760.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5124
                              • C:\Users\Admin\Documents\iPpOAMKdjrOk600tLU1rUAY_.exe
                                "C:\Users\Admin\Documents\iPpOAMKdjrOk600tLU1rUAY_.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4164
                                • C:\Users\Admin\AppData\Roaming\4862144.exe
                                  "C:\Users\Admin\AppData\Roaming\4862144.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:1236
                                • C:\Users\Admin\AppData\Roaming\7427237.exe
                                  "C:\Users\Admin\AppData\Roaming\7427237.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5136
                              • C:\Users\Admin\Documents\SJn2_LTVUxfwOqz2BMmav7rq.exe
                                "C:\Users\Admin\Documents\SJn2_LTVUxfwOqz2BMmav7rq.exe"
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                PID:4328
                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Drops startup file
                                  PID:4208
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:6024
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                    8⤵
                                    • Executes dropped EXE
                                    PID:4900
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                      PID:5904
                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:1908
                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5204
                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5468
                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Drops file in Program Files directory
                                    PID:4760
                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:1296
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5568
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:6112
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:2084
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:6476
                                      • C:\Users\Admin\Documents\CH8INtNw62Q0UiLE2hjJQ7F0.exe
                                        "C:\Users\Admin\Documents\CH8INtNw62Q0UiLE2hjJQ7F0.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4372
                                        • C:\Users\Admin\Documents\CH8INtNw62Q0UiLE2hjJQ7F0.exe
                                          "C:\Users\Admin\Documents\CH8INtNw62Q0UiLE2hjJQ7F0.exe" -q
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4116
                                      • C:\Users\Admin\Documents\cebVeEoMQTkmXksww8rb7fR9.exe
                                        "C:\Users\Admin\Documents\cebVeEoMQTkmXksww8rb7fR9.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4376
                                        • C:\Users\Admin\Documents\cebVeEoMQTkmXksww8rb7fR9.exe
                                          "C:\Users\Admin\Documents\cebVeEoMQTkmXksww8rb7fR9.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Modifies data under HKEY_USERS
                                          • Modifies system certificate store
                                          PID:6828
                                      • C:\Users\Admin\Documents\AOtG0o4jZCXdE5XFrNI7mr8t.exe
                                        "C:\Users\Admin\Documents\AOtG0o4jZCXdE5XFrNI7mr8t.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4552
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 660
                                          7⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4512
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 672
                                          7⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4220
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 744
                                          7⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3284
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 816
                                          7⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4392
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 868
                                          7⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5304
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 912
                                          7⤵
                                          • Program crash
                                          PID:5588
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 1296
                                          7⤵
                                          • Program crash
                                          PID:6108
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 1280
                                          7⤵
                                          • Program crash
                                          PID:4888
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 1460
                                          7⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:6068
                                      • C:\Users\Admin\Documents\jatz0ldgNQaPtEvnwgziOghs.exe
                                        "C:\Users\Admin\Documents\jatz0ldgNQaPtEvnwgziOghs.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1264
                                      • C:\Users\Admin\Documents\ugTYrWft5VsGnTs7ntLJmvj8.exe
                                        "C:\Users\Admin\Documents\ugTYrWft5VsGnTs7ntLJmvj8.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4688
                                      • C:\Users\Admin\Documents\Hl3Tl62idFjXbpsqi9z66Hlt.exe
                                        "C:\Users\Admin\Documents\Hl3Tl62idFjXbpsqi9z66Hlt.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:380
                                      • C:\Users\Admin\Documents\T8tJ_9RPrnLFC3oIw00ytupH.exe
                                        "C:\Users\Admin\Documents\T8tJ_9RPrnLFC3oIw00ytupH.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4980
                                        • C:\Users\Admin\AppData\Local\Temp\is-EEDM3.tmp\T8tJ_9RPrnLFC3oIw00ytupH.tmp
                                          "C:\Users\Admin\AppData\Local\Temp\is-EEDM3.tmp\T8tJ_9RPrnLFC3oIw00ytupH.tmp" /SL5="$A005C,138429,56832,C:\Users\Admin\Documents\T8tJ_9RPrnLFC3oIw00ytupH.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of FindShellTrayWindow
                                          PID:4740
                                          • C:\Users\Admin\AppData\Local\Temp\is-25R34.tmp\Setup.exe
                                            "C:\Users\Admin\AppData\Local\Temp\is-25R34.tmp\Setup.exe" /Verysilent
                                            8⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            PID:5548
                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                              9⤵
                                              • Executes dropped EXE
                                              PID:5860
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                10⤵
                                                  PID:6880
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  10⤵
                                                    PID:7144
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    10⤵
                                                      PID:6188
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      10⤵
                                                        PID:4344
                                                    • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                      "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                      9⤵
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      • Drops file in Program Files directory
                                                      PID:4436
                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                      9⤵
                                                      • Executes dropped EXE
                                                      PID:4244
                                                      • C:\Users\Admin\AppData\Local\Temp\is-KO5AC.tmp\GameBoxWin32.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-KO5AC.tmp\GameBoxWin32.tmp" /SL5="$30230,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                        10⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:4056
                                                        • C:\Users\Admin\AppData\Local\Temp\is-D0O0L.tmp\Daldoula.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\is-D0O0L.tmp\Daldoula.exe" /S /UID=burnerch2
                                                          11⤵
                                                          • Drops file in Drivers directory
                                                          • Adds Run key to start application
                                                          • Drops file in Program Files directory
                                                          PID:4264
                                                          • C:\Program Files\Windows Defender Advanced Threat Protection\EOVNXXATQZ\ultramediaburner.exe
                                                            "C:\Program Files\Windows Defender Advanced Threat Protection\EOVNXXATQZ\ultramediaburner.exe" /VERYSILENT
                                                            12⤵
                                                              PID:4616
                                                              • C:\Users\Admin\AppData\Local\Temp\is-PP1TR.tmp\ultramediaburner.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-PP1TR.tmp\ultramediaburner.tmp" /SL5="$302CE,281924,62464,C:\Program Files\Windows Defender Advanced Threat Protection\EOVNXXATQZ\ultramediaburner.exe" /VERYSILENT
                                                                13⤵
                                                                • Drops file in Program Files directory
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:6412
                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                  14⤵
                                                                    PID:5384
                                                              • C:\Users\Admin\AppData\Local\Temp\31-7e79b-e60-69882-4cd5a7326ae62\Lujaepapaehu.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\31-7e79b-e60-69882-4cd5a7326ae62\Lujaepapaehu.exe"
                                                                12⤵
                                                                • Checks computer location settings
                                                                PID:6368
                                                              • C:\Users\Admin\AppData\Local\Temp\94-fa2c0-2db-35faf-02d4c97652a3d\Gunaefoqabe.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\94-fa2c0-2db-35faf-02d4c97652a3d\Gunaefoqabe.exe"
                                                                12⤵
                                                                  PID:6496
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mjpytpod.rx0\GcleanerEU.exe /eufive & exit
                                                                    13⤵
                                                                      PID:5312
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s5343nhw.adh\installer.exe /qn CAMPAIGN="654" & exit
                                                                      13⤵
                                                                        PID:5616
                                                                        • C:\Users\Admin\AppData\Local\Temp\s5343nhw.adh\installer.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\s5343nhw.adh\installer.exe /qn CAMPAIGN="654"
                                                                          14⤵
                                                                          • Loads dropped DLL
                                                                          • Enumerates connected drives
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:6940
                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\s5343nhw.adh\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\s5343nhw.adh\ EXE_CMD_LINE="/forcecleanup /wintime 1628211815 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                            15⤵
                                                                              PID:5960
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\elncokfv.2nf\ufgaa.exe & exit
                                                                          13⤵
                                                                            PID:5928
                                                                            • C:\Users\Admin\AppData\Local\Temp\elncokfv.2nf\ufgaa.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\elncokfv.2nf\ufgaa.exe
                                                                              14⤵
                                                                                PID:5676
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  15⤵
                                                                                    PID:4748
                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    15⤵
                                                                                      PID:1920
                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      15⤵
                                                                                        PID:632
                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        15⤵
                                                                                          PID:1540
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e0ivz1y0.dwk\anyname.exe & exit
                                                                                      13⤵
                                                                                        PID:4176
                                                                                        • C:\Users\Admin\AppData\Local\Temp\e0ivz1y0.dwk\anyname.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\e0ivz1y0.dwk\anyname.exe
                                                                                          14⤵
                                                                                            PID:6048
                                                                                            • C:\Users\Admin\AppData\Local\Temp\e0ivz1y0.dwk\anyname.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\e0ivz1y0.dwk\anyname.exe" -q
                                                                                              15⤵
                                                                                                PID:6604
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                    9⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Enumerates connected drives
                                                                                    • Modifies system certificate store
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:4712
                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628211815 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                      10⤵
                                                                                        PID:6200
                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                      9⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5092
                                                                                      • C:\Users\Admin\AppData\Roaming\4140407.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\4140407.exe"
                                                                                        10⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4312
                                                                                      • C:\Users\Admin\AppData\Roaming\5117607.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\5117607.exe"
                                                                                        10⤵
                                                                                          PID:4540
                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                            11⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5156
                                                                                        • C:\Users\Admin\AppData\Roaming\8659273.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\8659273.exe"
                                                                                          10⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5576
                                                                                        • C:\Users\Admin\AppData\Roaming\8825467.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\8825467.exe"
                                                                                          10⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1612
                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                        9⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5896
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                          10⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5620
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                              4⤵
                                                                                PID:4084
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                4⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1160
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_6.exe
                                                                                  sonia_6.exe
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2396
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:192
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2224
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    6⤵
                                                                                      PID:5576
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      6⤵
                                                                                        PID:6060
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2004 -s 528
                                                                                    4⤵
                                                                                    • Program crash
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1780
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                              1⤵
                                                                                PID:64
                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                1⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1144
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                  2⤵
                                                                                  • Checks processor information in registry
                                                                                  • Modifies data under HKEY_USERS
                                                                                  PID:2200
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                  2⤵
                                                                                    PID:1296
                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                      C:\Windows\system32\WerFault.exe -u -p 1296 -s 496
                                                                                      3⤵
                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                      • Program crash
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4104
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                    2⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Checks processor information in registry
                                                                                    • Modifies data under HKEY_USERS
                                                                                    PID:4292
                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3300
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    2⤵
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2220
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  PID:5904
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                    2⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:4660
                                                                                • C:\Windows\system32\DllHost.exe
                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6112
                                                                                • C:\Windows\system32\msiexec.exe
                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                  1⤵
                                                                                  • Enumerates connected drives
                                                                                  • Drops file in Program Files directory
                                                                                  • Drops file in Windows directory
                                                                                  • Modifies data under HKEY_USERS
                                                                                  • Modifies registry class
                                                                                  PID:3748
                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 7A6BBE2C5547EE7826E5A3EA23AB5968 C
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:5904
                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding C2775FF067316245CC63B959FC610336
                                                                                    2⤵
                                                                                    • Blocklisted process makes network request
                                                                                    • Loads dropped DLL
                                                                                    PID:6944
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                      3⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:6208
                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 8062FB758C0FB8561F7E904ED561C44B E Global\MSI0000
                                                                                    2⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:3916
                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding FC39E7FC846D839D72E749B5C4F1DF35 C
                                                                                    2⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:6812
                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 76265BD1FB9FA1F3DEE2ED30000635F4
                                                                                    2⤵
                                                                                    • Blocklisted process makes network request
                                                                                    • Loads dropped DLL
                                                                                    PID:4244
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                      3⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:5448
                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 23CE275D44E0E8A4058A59047361D6E6 E Global\MSI0000
                                                                                    2⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:7052
                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  PID:4540
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    2⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:4356
                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                  1⤵
                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                  PID:6292
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                  1⤵
                                                                                  • Drops file in Windows directory
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:6912
                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                  1⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  PID:5540
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:6888
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Modifies registry class
                                                                                  PID:5972
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  PID:7160
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                    2⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:5236
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                  1⤵
                                                                                  • Drops file in Windows directory
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:6604
                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                  1⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  PID:6012
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5988
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                    PID:4768
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                    1⤵
                                                                                    • Drops file in Windows directory
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:7136
                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                    1⤵
                                                                                    • Modifies Internet Explorer settings
                                                                                    PID:200
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:360
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    PID:2460
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                    1⤵
                                                                                    • Drops file in Windows directory
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:7028
                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                    1⤵
                                                                                    • Modifies Internet Explorer settings
                                                                                    PID:6836
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:196
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                      PID:6220
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:6404
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5924
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5860
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:4068
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:2596
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5816
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                        PID:5512
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:2224
                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                        C:\Windows\system32\AUDIODG.EXE 0xf8
                                                                                        1⤵
                                                                                          PID:5864
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:5380

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                        Persistence

                                                                                        Modify Existing Service

                                                                                        1
                                                                                        T1031

                                                                                        Registry Run Keys / Startup Folder

                                                                                        1
                                                                                        T1060

                                                                                        Defense Evasion

                                                                                        Modify Registry

                                                                                        4
                                                                                        T1112

                                                                                        Disabling Security Tools

                                                                                        1
                                                                                        T1089

                                                                                        Install Root Certificate

                                                                                        1
                                                                                        T1130

                                                                                        Credential Access

                                                                                        Credentials in Files

                                                                                        2
                                                                                        T1081

                                                                                        Discovery

                                                                                        Software Discovery

                                                                                        1
                                                                                        T1518

                                                                                        Query Registry

                                                                                        5
                                                                                        T1012

                                                                                        System Information Discovery

                                                                                        6
                                                                                        T1082

                                                                                        Peripheral Device Discovery

                                                                                        2
                                                                                        T1120

                                                                                        Collection

                                                                                        Data from Local System

                                                                                        2
                                                                                        T1005

                                                                                        Command and Control

                                                                                        Web Service

                                                                                        1
                                                                                        T1102

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                          MD5

                                                                                          b2a6b0c933fd8fb421318d4080c20262

                                                                                          SHA1

                                                                                          245cefa2b343acc531898fcca13c78e836ddf281

                                                                                          SHA256

                                                                                          85e669932e66b977adbee034a3d9af1e8872174e25b9df2c698869545179ea0e

                                                                                          SHA512

                                                                                          fb279fb87b493c4453994dae3feeb870222ccf931dc10e93ae372ed851451f9691e2c1ce5460a4e948b68523a346a655c5ea40cc089f559f3248757777d46013

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                          MD5

                                                                                          ab7c942b61a01c9652c16d318283206a

                                                                                          SHA1

                                                                                          8f6e89a9080cc1586a52e7729190f022b31b13c1

                                                                                          SHA256

                                                                                          59b216716d6cb1d2971864785218eb6cd60248cf24a62a63c5633be6e0e04b25

                                                                                          SHA512

                                                                                          c1c07d2e8c48860b2fabcee7f37c6c210d4284d9610a8b788a05de9e397618763a4cad52d5e41fb5858c380d6659102fe5e609bf2fb0d80e6411101d4492902f

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                          MD5

                                                                                          3fbca8faf5281329163e2067958b7b2e

                                                                                          SHA1

                                                                                          5059c4fcd284285bac3587f2c79f9f3ae53aac74

                                                                                          SHA256

                                                                                          dfa90c8b0eaa0d16233d5f9359d2feb5f7f797429f71a1f80479341d98bd7120

                                                                                          SHA512

                                                                                          36aca0b912500ab25b7da4d4044f16aa782c1cb7cdbb6114aad1a5cec48cd188c24f9e7dc49bbb09f071cb41426fd93232f05c3d58573db76eb56fa828faffdb

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                          MD5

                                                                                          63d522eeb794b77be1ea7522b8136b09

                                                                                          SHA1

                                                                                          2b14e16d270457c0b3d2f8c4f0bebb7913d57a0d

                                                                                          SHA256

                                                                                          f4f493bb40dee747f5e193f06f845fb00ab8fa29676bff6a68292c2a931e46f6

                                                                                          SHA512

                                                                                          1ab99f793bf55d75f2babc6147bd6c5b8e0e449327223cd7b2381176e557fb0b8afac1f2a1b9503b7473da3cf4d5d58aaefc62ba49db3766b154fa4be4447dd8

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\vik9FcEOteBrcgiMzgBzOawj.exe.log
                                                                                          MD5

                                                                                          41fbed686f5700fc29aaccf83e8ba7fd

                                                                                          SHA1

                                                                                          5271bc29538f11e42a3b600c8dc727186e912456

                                                                                          SHA256

                                                                                          df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                          SHA512

                                                                                          234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\libcurl.dll
                                                                                          MD5

                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                          SHA1

                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                          SHA256

                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                          SHA512

                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\libcurlpp.dll
                                                                                          MD5

                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                          SHA1

                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                          SHA256

                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                          SHA512

                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\libgcc_s_dw2-1.dll
                                                                                          MD5

                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                          SHA1

                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                          SHA256

                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                          SHA512

                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\libstdc++-6.dll
                                                                                          MD5

                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                          SHA1

                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                          SHA256

                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                          SHA512

                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\libwinpthread-1.dll
                                                                                          MD5

                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                          SHA1

                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                          SHA256

                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                          SHA512

                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\setup_install.exe
                                                                                          MD5

                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                          SHA1

                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                          SHA256

                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                          SHA512

                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\setup_install.exe
                                                                                          MD5

                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                          SHA1

                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                          SHA256

                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                          SHA512

                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_1.txt
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_2.exe
                                                                                          MD5

                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                          SHA1

                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                          SHA256

                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                          SHA512

                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_2.txt
                                                                                          MD5

                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                          SHA1

                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                          SHA256

                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                          SHA512

                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_3.exe
                                                                                          MD5

                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                          SHA1

                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                          SHA256

                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                          SHA512

                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_3.txt
                                                                                          MD5

                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                          SHA1

                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                          SHA256

                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                          SHA512

                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_4.exe
                                                                                          MD5

                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                          SHA1

                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                          SHA256

                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                          SHA512

                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_4.txt
                                                                                          MD5

                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                          SHA1

                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                          SHA256

                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                          SHA512

                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_5.exe
                                                                                          MD5

                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                          SHA1

                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                          SHA256

                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                          SHA512

                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_5.txt
                                                                                          MD5

                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                          SHA1

                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                          SHA256

                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                          SHA512

                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_6.exe
                                                                                          MD5

                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                          SHA1

                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                          SHA256

                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                          SHA512

                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\sonia_6.txt
                                                                                          MD5

                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                          SHA1

                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                          SHA256

                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                          SHA512

                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                          MD5

                                                                                          99ab358c6f267b09d7a596548654a6ba

                                                                                          SHA1

                                                                                          d5a643074b69be2281a168983e3f6bef7322f676

                                                                                          SHA256

                                                                                          586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                          SHA512

                                                                                          952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                          MD5

                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                          SHA1

                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                          SHA256

                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                          SHA512

                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          MD5

                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                          SHA1

                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                          SHA256

                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                          SHA512

                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          MD5

                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                          SHA1

                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                          SHA256

                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                          SHA512

                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          MD5

                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                          SHA1

                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                          SHA256

                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                          SHA512

                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                          MD5

                                                                                          74231678f536a19b3016840f56b845c7

                                                                                          SHA1

                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                          SHA256

                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                          SHA512

                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                          MD5

                                                                                          74231678f536a19b3016840f56b845c7

                                                                                          SHA1

                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                          SHA256

                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                          SHA512

                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                        • C:\Users\Admin\Documents\CH8INtNw62Q0UiLE2hjJQ7F0.exe
                                                                                          MD5

                                                                                          2e0536d1276836fac3ed7eb664148319

                                                                                          SHA1

                                                                                          7f2dfe637b98affcb202732f518135ac724a8c91

                                                                                          SHA256

                                                                                          613baba21b6553b4d7f93867ff51f9d9b0ae6247b6ee20b6a717798b221cf112

                                                                                          SHA512

                                                                                          d336d597ef3d5ee00150bc2dc1b2700f3358d761cd7c28acf26610e6c5267dfea5a9e5e4b3bd80561ec68c07311b2b9088bf7df85441d74639c02b26fd138e05

                                                                                        • C:\Users\Admin\Documents\GCTQhjSDkHROPTO3WZkLMInv.exe
                                                                                          MD5

                                                                                          ff2de7af645bea1f0d0b2a1efad90ee9

                                                                                          SHA1

                                                                                          a9db492ec5a4e676911909fb9db2709a7ef5598c

                                                                                          SHA256

                                                                                          7c995b2cba9072f5c246f333e7ad9b4302f836babf9fe90bab766251c432983d

                                                                                          SHA512

                                                                                          7504fb9cbecc27218beefcb72a3820328bca240e9c3a4ddee0577def884a97d204056504e635ba14624ada9ffe7486d6cc3b1b2dd06eef75e3434fa480ab6995

                                                                                        • C:\Users\Admin\Documents\GCTQhjSDkHROPTO3WZkLMInv.exe
                                                                                          MD5

                                                                                          ff2de7af645bea1f0d0b2a1efad90ee9

                                                                                          SHA1

                                                                                          a9db492ec5a4e676911909fb9db2709a7ef5598c

                                                                                          SHA256

                                                                                          7c995b2cba9072f5c246f333e7ad9b4302f836babf9fe90bab766251c432983d

                                                                                          SHA512

                                                                                          7504fb9cbecc27218beefcb72a3820328bca240e9c3a4ddee0577def884a97d204056504e635ba14624ada9ffe7486d6cc3b1b2dd06eef75e3434fa480ab6995

                                                                                        • C:\Users\Admin\Documents\Q_oDZt5VxaQuXUJDXmfrhfUO.exe
                                                                                          MD5

                                                                                          1f552d48f04c7ff371ab1230635bb05d

                                                                                          SHA1

                                                                                          2663ce6e049eb2286620942d2aee7e50cb611583

                                                                                          SHA256

                                                                                          dffb9382fe6f6e817d315852f178f8af3fcdd269b9d5ee1f9fd28b404eb871dd

                                                                                          SHA512

                                                                                          23e50e86638c51136b7c4167aae28837067996e95c7e31854aad4ed670888d0f674f98ac90b1cc6abfe798e0dc2a8ffb1f05decc328962d21ce2d67eb92dc1ae

                                                                                        • C:\Users\Admin\Documents\Q_oDZt5VxaQuXUJDXmfrhfUO.exe
                                                                                          MD5

                                                                                          1f552d48f04c7ff371ab1230635bb05d

                                                                                          SHA1

                                                                                          2663ce6e049eb2286620942d2aee7e50cb611583

                                                                                          SHA256

                                                                                          dffb9382fe6f6e817d315852f178f8af3fcdd269b9d5ee1f9fd28b404eb871dd

                                                                                          SHA512

                                                                                          23e50e86638c51136b7c4167aae28837067996e95c7e31854aad4ed670888d0f674f98ac90b1cc6abfe798e0dc2a8ffb1f05decc328962d21ce2d67eb92dc1ae

                                                                                        • C:\Users\Admin\Documents\SJn2_LTVUxfwOqz2BMmav7rq.exe
                                                                                          MD5

                                                                                          54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                          SHA1

                                                                                          7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                          SHA256

                                                                                          0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                          SHA512

                                                                                          183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                        • C:\Users\Admin\Documents\SJn2_LTVUxfwOqz2BMmav7rq.exe
                                                                                          MD5

                                                                                          54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                          SHA1

                                                                                          7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                          SHA256

                                                                                          0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                          SHA512

                                                                                          183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                        • C:\Users\Admin\Documents\YspsktdIUVhIp8XBZ0LNdxEQ.exe
                                                                                          MD5

                                                                                          a0dec5f904b31260766ebb8e770b24ac

                                                                                          SHA1

                                                                                          2cd5bb995c4f465755c8153e50ea95bfd961bfec

                                                                                          SHA256

                                                                                          6474f7958376582f654f1ea82157f8c1ef5c314499ae23b61c34752a66af7d37

                                                                                          SHA512

                                                                                          e4bc6ab15233bfa4728a2b915fd3bfd970a6d4662f321b7a68022ee77a419d63041716e3285d07476a4c285e64d941571a840cd835f3e9c514fd354ce3b2d7ae

                                                                                        • C:\Users\Admin\Documents\YspsktdIUVhIp8XBZ0LNdxEQ.exe
                                                                                          MD5

                                                                                          a0dec5f904b31260766ebb8e770b24ac

                                                                                          SHA1

                                                                                          2cd5bb995c4f465755c8153e50ea95bfd961bfec

                                                                                          SHA256

                                                                                          6474f7958376582f654f1ea82157f8c1ef5c314499ae23b61c34752a66af7d37

                                                                                          SHA512

                                                                                          e4bc6ab15233bfa4728a2b915fd3bfd970a6d4662f321b7a68022ee77a419d63041716e3285d07476a4c285e64d941571a840cd835f3e9c514fd354ce3b2d7ae

                                                                                        • C:\Users\Admin\Documents\_QLbm327AUjHanRfCmWEFFIv.exe
                                                                                          MD5

                                                                                          9499dac59e041d057327078ccada8329

                                                                                          SHA1

                                                                                          707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                          SHA256

                                                                                          ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                          SHA512

                                                                                          9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                        • C:\Users\Admin\Documents\_QLbm327AUjHanRfCmWEFFIv.exe
                                                                                          MD5

                                                                                          9499dac59e041d057327078ccada8329

                                                                                          SHA1

                                                                                          707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                          SHA256

                                                                                          ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                          SHA512

                                                                                          9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                        • C:\Users\Admin\Documents\cebVeEoMQTkmXksww8rb7fR9.exe
                                                                                          MD5

                                                                                          dfe1707486120fbec5587e2bab9411d0

                                                                                          SHA1

                                                                                          cf1dcdfca0b60cebc0e43178754cfcc437d10877

                                                                                          SHA256

                                                                                          d8794f9190827d8197c31bb9d5df1fbf6ff5b22e38a15e9fa5e4ccb3fc4f06ee

                                                                                          SHA512

                                                                                          93b06a00bc150295e87f68a33a367ceb1618d27d34c93af74833282ae2ce47a5d7309f061871594c8a04efeef93b099d3328b1c54ef47be280d218f25f77a565

                                                                                        • C:\Users\Admin\Documents\cebVeEoMQTkmXksww8rb7fR9.exe
                                                                                          MD5

                                                                                          dfe1707486120fbec5587e2bab9411d0

                                                                                          SHA1

                                                                                          cf1dcdfca0b60cebc0e43178754cfcc437d10877

                                                                                          SHA256

                                                                                          d8794f9190827d8197c31bb9d5df1fbf6ff5b22e38a15e9fa5e4ccb3fc4f06ee

                                                                                          SHA512

                                                                                          93b06a00bc150295e87f68a33a367ceb1618d27d34c93af74833282ae2ce47a5d7309f061871594c8a04efeef93b099d3328b1c54ef47be280d218f25f77a565

                                                                                        • C:\Users\Admin\Documents\iPpOAMKdjrOk600tLU1rUAY_.exe
                                                                                          MD5

                                                                                          1f552d48f04c7ff371ab1230635bb05d

                                                                                          SHA1

                                                                                          2663ce6e049eb2286620942d2aee7e50cb611583

                                                                                          SHA256

                                                                                          dffb9382fe6f6e817d315852f178f8af3fcdd269b9d5ee1f9fd28b404eb871dd

                                                                                          SHA512

                                                                                          23e50e86638c51136b7c4167aae28837067996e95c7e31854aad4ed670888d0f674f98ac90b1cc6abfe798e0dc2a8ffb1f05decc328962d21ce2d67eb92dc1ae

                                                                                        • C:\Users\Admin\Documents\iPpOAMKdjrOk600tLU1rUAY_.exe
                                                                                          MD5

                                                                                          1f552d48f04c7ff371ab1230635bb05d

                                                                                          SHA1

                                                                                          2663ce6e049eb2286620942d2aee7e50cb611583

                                                                                          SHA256

                                                                                          dffb9382fe6f6e817d315852f178f8af3fcdd269b9d5ee1f9fd28b404eb871dd

                                                                                          SHA512

                                                                                          23e50e86638c51136b7c4167aae28837067996e95c7e31854aad4ed670888d0f674f98ac90b1cc6abfe798e0dc2a8ffb1f05decc328962d21ce2d67eb92dc1ae

                                                                                        • C:\Users\Admin\Documents\jatz0ldgNQaPtEvnwgziOghs.exe
                                                                                          MD5

                                                                                          3ef39282884c7aaa531ce731282090f1

                                                                                          SHA1

                                                                                          3ea1a388f916a71ecbf32c6c626bf80d6e1ad617

                                                                                          SHA256

                                                                                          71f1ecc7fcd998c22c671c04cecc13b3f5bfcc33b11fb8ac9674c717301db3f2

                                                                                          SHA512

                                                                                          16b890133e3fcb67cb9805e89f37b1ea892880fcbd4ee5591d91201896001586bc3317dfd3dd819df549cea8e9a30c1a52ea8abd46773b829749339869e5b9ff

                                                                                        • C:\Users\Admin\Documents\oyNA2vKTBsftDETyse8NBDhh.exe
                                                                                          MD5

                                                                                          fbdcd409f8118baf3e1da5056294e064

                                                                                          SHA1

                                                                                          ccc5c10936e85f6732a9a9e5fc6226202d64a94d

                                                                                          SHA256

                                                                                          bcbf9b7af15f743129b3492bb214bd2c4b00a35b571eff9d133056b34cd4a282

                                                                                          SHA512

                                                                                          1ee1a78a8ae1253eefbefe1e7ee4d366e3df17f4b52b8df35957edcf316439a8dec5248f6a8d2cf5cbdd0417431d6b534fa2bec49e763e2aba7fa25e58b25c16

                                                                                        • C:\Users\Admin\Documents\oyNA2vKTBsftDETyse8NBDhh.exe
                                                                                          MD5

                                                                                          fbdcd409f8118baf3e1da5056294e064

                                                                                          SHA1

                                                                                          ccc5c10936e85f6732a9a9e5fc6226202d64a94d

                                                                                          SHA256

                                                                                          bcbf9b7af15f743129b3492bb214bd2c4b00a35b571eff9d133056b34cd4a282

                                                                                          SHA512

                                                                                          1ee1a78a8ae1253eefbefe1e7ee4d366e3df17f4b52b8df35957edcf316439a8dec5248f6a8d2cf5cbdd0417431d6b534fa2bec49e763e2aba7fa25e58b25c16

                                                                                        • C:\Users\Admin\Documents\ugTYrWft5VsGnTs7ntLJmvj8.exe
                                                                                          MD5

                                                                                          4ce933f7ff8c2a24e861d623882fa7e3

                                                                                          SHA1

                                                                                          90ef59260f994d6e6c048654ffd41fa758eef477

                                                                                          SHA256

                                                                                          5cae80a1904f6c451d33efb081dbbb179f2ccc4ec600bcc2158023ffcb3ebfa9

                                                                                          SHA512

                                                                                          91b4320e21228341dcba1e3ed2a3a64f408bc6a081ad5e0fbb71aabd1e06242721759987d989a098accaa8dfeeaffcdc2f2f8d260adc971037b3491953bf664e

                                                                                        • C:\Users\Admin\Documents\vik9FcEOteBrcgiMzgBzOawj.exe
                                                                                          MD5

                                                                                          98a5866ce64dbf1ef70aac0f3217606d

                                                                                          SHA1

                                                                                          f128a9d6bcf2539c3f4ffaf068f9f2f87dea609c

                                                                                          SHA256

                                                                                          9449aae1c3258cd4b7290aacf6e00a3884f0ab1da99194082416815d61033dfe

                                                                                          SHA512

                                                                                          435472138fcffd012f27e22f869895bb278aef45b777acabf771dbad4a5dc24cc1f1a6cfd9b73d1bfcb4f86cc1efc1dc9a7bcd02b87be205c965f97e1fa4e4f1

                                                                                        • C:\Users\Admin\Documents\vik9FcEOteBrcgiMzgBzOawj.exe
                                                                                          MD5

                                                                                          98a5866ce64dbf1ef70aac0f3217606d

                                                                                          SHA1

                                                                                          f128a9d6bcf2539c3f4ffaf068f9f2f87dea609c

                                                                                          SHA256

                                                                                          9449aae1c3258cd4b7290aacf6e00a3884f0ab1da99194082416815d61033dfe

                                                                                          SHA512

                                                                                          435472138fcffd012f27e22f869895bb278aef45b777acabf771dbad4a5dc24cc1f1a6cfd9b73d1bfcb4f86cc1efc1dc9a7bcd02b87be205c965f97e1fa4e4f1

                                                                                        • C:\Users\Admin\Documents\vik9FcEOteBrcgiMzgBzOawj.exe
                                                                                          MD5

                                                                                          98a5866ce64dbf1ef70aac0f3217606d

                                                                                          SHA1

                                                                                          f128a9d6bcf2539c3f4ffaf068f9f2f87dea609c

                                                                                          SHA256

                                                                                          9449aae1c3258cd4b7290aacf6e00a3884f0ab1da99194082416815d61033dfe

                                                                                          SHA512

                                                                                          435472138fcffd012f27e22f869895bb278aef45b777acabf771dbad4a5dc24cc1f1a6cfd9b73d1bfcb4f86cc1efc1dc9a7bcd02b87be205c965f97e1fa4e4f1

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\libcurl.dll
                                                                                          MD5

                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                          SHA1

                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                          SHA256

                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                          SHA512

                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\libcurl.dll
                                                                                          MD5

                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                          SHA1

                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                          SHA256

                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                          SHA512

                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\libcurlpp.dll
                                                                                          MD5

                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                          SHA1

                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                          SHA256

                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                          SHA512

                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\libgcc_s_dw2-1.dll
                                                                                          MD5

                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                          SHA1

                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                          SHA256

                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                          SHA512

                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\libgcc_s_dw2-1.dll
                                                                                          MD5

                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                          SHA1

                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                          SHA256

                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                          SHA512

                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\libgcc_s_dw2-1.dll
                                                                                          MD5

                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                          SHA1

                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                          SHA256

                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                          SHA512

                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\libstdc++-6.dll
                                                                                          MD5

                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                          SHA1

                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                          SHA256

                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                          SHA512

                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8CE7E5D4\libwinpthread-1.dll
                                                                                          MD5

                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                          SHA1

                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                          SHA256

                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                          SHA512

                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                          MD5

                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                          SHA1

                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                          SHA256

                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                          SHA512

                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                          MD5

                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                          SHA1

                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                          SHA256

                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                          SHA512

                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                        • memory/64-215-0x0000027322C00000-0x0000027322C71000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/192-172-0x0000000000000000-mapping.dmp
                                                                                        • memory/348-177-0x0000000000A60000-0x0000000000AFD000-memory.dmp
                                                                                          Filesize

                                                                                          628KB

                                                                                        • memory/348-178-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                          Filesize

                                                                                          4.9MB

                                                                                        • memory/348-156-0x0000000000000000-mapping.dmp
                                                                                        • memory/380-335-0x0000000000000000-mapping.dmp
                                                                                        • memory/380-344-0x0000000000480000-0x00000000005CA000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/380-340-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/768-149-0x0000000000000000-mapping.dmp
                                                                                        • memory/1044-224-0x0000026E7ECB0000-0x0000026E7ED21000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1096-221-0x0000025761D60000-0x0000025761DD1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1144-191-0x00000197366E0000-0x0000019736751000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1144-187-0x0000019736620000-0x000001973666C000-memory.dmp
                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/1156-153-0x0000000000000000-mapping.dmp
                                                                                        • memory/1160-152-0x0000000000000000-mapping.dmp
                                                                                        • memory/1204-214-0x00000143C1F60000-0x00000143C1FD1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1236-397-0x0000000000000000-mapping.dmp
                                                                                        • memory/1248-220-0x00000167FB370000-0x00000167FB3E1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1264-318-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1264-294-0x0000000000000000-mapping.dmp
                                                                                        • memory/1264-337-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1296-370-0x0000000000000000-mapping.dmp
                                                                                        • memory/1296-326-0x000001BEF1AD0000-0x000001BEF1B44000-memory.dmp
                                                                                          Filesize

                                                                                          464KB

                                                                                        • memory/1296-303-0x00007FF634944060-mapping.dmp
                                                                                        • memory/1332-148-0x0000000000000000-mapping.dmp
                                                                                        • memory/1404-225-0x000001930B880000-0x000001930B8F1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1488-150-0x0000000000000000-mapping.dmp
                                                                                        • memory/1848-210-0x000001F5312D0000-0x000001F531341000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2004-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/2004-138-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                          Filesize

                                                                                          152KB

                                                                                        • memory/2004-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/2004-140-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/2004-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/2004-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                          Filesize

                                                                                          572KB

                                                                                        • memory/2004-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/2004-117-0x0000000000000000-mapping.dmp
                                                                                        • memory/2004-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/2044-147-0x0000000000000000-mapping.dmp
                                                                                        • memory/2116-354-0x00000000050D0000-0x00000000056D6000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/2116-343-0x0000000000418E3E-mapping.dmp
                                                                                        • memory/2116-341-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/2156-159-0x0000000000000000-mapping.dmp
                                                                                        • memory/2200-212-0x0000029DCB040000-0x0000029DCB0B1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2200-189-0x00007FF634944060-mapping.dmp
                                                                                        • memory/2220-180-0x0000000000000000-mapping.dmp
                                                                                        • memory/2220-185-0x0000000004E78000-0x0000000004F79000-memory.dmp
                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/2220-186-0x0000000004F80000-0x0000000004FDD000-memory.dmp
                                                                                          Filesize

                                                                                          372KB

                                                                                        • memory/2224-308-0x0000000000000000-mapping.dmp
                                                                                        • memory/2224-157-0x0000000000000000-mapping.dmp
                                                                                        • memory/2224-176-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                          Filesize

                                                                                          4.6MB

                                                                                        • memory/2224-175-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/2252-168-0x0000000000000000-mapping.dmp
                                                                                        • memory/2324-219-0x000002E654120000-0x000002E654191000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2364-217-0x000001FF17DB0000-0x000001FF17E21000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2396-165-0x0000000000000000-mapping.dmp
                                                                                        • memory/2428-250-0x0000000000480000-0x0000000000495000-memory.dmp
                                                                                          Filesize

                                                                                          84KB

                                                                                        • memory/2428-355-0x0000000000610000-0x0000000000626000-memory.dmp
                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/2616-226-0x0000022B92270000-0x0000022B922E1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2624-251-0x0000025EC1740000-0x0000025EC17B1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2632-209-0x000002F435380000-0x000002F4353F1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/3548-164-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3548-160-0x0000000000000000-mapping.dmp
                                                                                        • memory/3548-169-0x000000001AE30000-0x000000001AE32000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/3768-151-0x0000000000000000-mapping.dmp
                                                                                        • memory/3784-114-0x0000000000000000-mapping.dmp
                                                                                        • memory/4056-477-0x0000000000000000-mapping.dmp
                                                                                        • memory/4084-154-0x0000000000000000-mapping.dmp
                                                                                        • memory/4116-383-0x0000000000000000-mapping.dmp
                                                                                        • memory/4164-327-0x000000001B890000-0x000000001B892000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/4164-273-0x0000000000000000-mapping.dmp
                                                                                        • memory/4208-366-0x0000000000000000-mapping.dmp
                                                                                        • memory/4244-464-0x0000000000000000-mapping.dmp
                                                                                        • memory/4292-304-0x00000205D7280000-0x00000205D72F4000-memory.dmp
                                                                                          Filesize

                                                                                          464KB

                                                                                        • memory/4292-286-0x00007FF634944060-mapping.dmp
                                                                                        • memory/4292-300-0x00000205D7070000-0x00000205D70BE000-memory.dmp
                                                                                          Filesize

                                                                                          312KB

                                                                                        • memory/4328-278-0x0000000000000000-mapping.dmp
                                                                                        • memory/4372-279-0x0000000000000000-mapping.dmp
                                                                                        • memory/4376-361-0x0000000005300000-0x0000000005C26000-memory.dmp
                                                                                          Filesize

                                                                                          9.1MB

                                                                                        • memory/4376-288-0x0000000000000000-mapping.dmp
                                                                                        • memory/4436-463-0x0000000000000000-mapping.dmp
                                                                                        • memory/4552-299-0x0000000000000000-mapping.dmp
                                                                                        • memory/4552-356-0x0000000000400000-0x0000000002C80000-memory.dmp
                                                                                          Filesize

                                                                                          40.5MB

                                                                                        • memory/4552-346-0x0000000002DC0000-0x0000000002F0A000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/4636-394-0x0000000000000000-mapping.dmp
                                                                                        • memory/4660-462-0x0000000000000000-mapping.dmp
                                                                                        • memory/4664-228-0x0000000000000000-mapping.dmp
                                                                                        • memory/4664-246-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4664-263-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4664-270-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4664-265-0x0000000004940000-0x0000000004F46000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/4664-256-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4664-259-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4664-257-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4680-260-0x0000000002250000-0x0000000002251000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4680-229-0x0000000000000000-mapping.dmp
                                                                                        • memory/4680-247-0x0000000000060000-0x0000000000061000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4680-255-0x00000000048E0000-0x00000000048E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4680-264-0x0000000004860000-0x00000000048D6000-memory.dmp
                                                                                          Filesize

                                                                                          472KB

                                                                                        • memory/4688-290-0x0000000000000000-mapping.dmp
                                                                                        • memory/4688-342-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4688-319-0x0000000000470000-0x0000000000471000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4692-240-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4692-258-0x00000000059C0000-0x00000000059C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4692-333-0x0000000005BD0000-0x0000000005BF1000-memory.dmp
                                                                                          Filesize

                                                                                          132KB

                                                                                        • memory/4692-230-0x0000000000000000-mapping.dmp
                                                                                        • memory/4692-254-0x0000000005860000-0x0000000005861000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4692-252-0x0000000005CC0000-0x0000000005CC1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4692-253-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4712-465-0x0000000000000000-mapping.dmp
                                                                                        • memory/4716-362-0x00000293E1700000-0x00000293E176F000-memory.dmp
                                                                                          Filesize

                                                                                          444KB

                                                                                        • memory/4716-231-0x0000000000000000-mapping.dmp
                                                                                        • memory/4716-363-0x00000293E1770000-0x00000293E183F000-memory.dmp
                                                                                          Filesize

                                                                                          828KB

                                                                                        • memory/4740-381-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4740-378-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4740-364-0x0000000000000000-mapping.dmp
                                                                                        • memory/4740-371-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4740-386-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4740-384-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4740-385-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4740-368-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4740-369-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4740-379-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4740-372-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4740-375-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4740-373-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4740-376-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4740-377-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4760-367-0x0000000000000000-mapping.dmp
                                                                                        • memory/4792-322-0x0000000000400000-0x0000000002C6D000-memory.dmp
                                                                                          Filesize

                                                                                          40.4MB

                                                                                        • memory/4792-237-0x0000000000000000-mapping.dmp
                                                                                        • memory/4792-293-0x0000000002C70000-0x0000000002D1E000-memory.dmp
                                                                                          Filesize

                                                                                          696KB

                                                                                        • memory/4900-482-0x0000000000000000-mapping.dmp
                                                                                        • memory/4980-360-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/4980-358-0x0000000000000000-mapping.dmp
                                                                                        • memory/5076-396-0x0000000000000000-mapping.dmp
                                                                                        • memory/5092-461-0x0000000000000000-mapping.dmp
                                                                                        • memory/5100-295-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/5100-324-0x0000000004FD0000-0x00000000055D6000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/5100-302-0x0000000000418E52-mapping.dmp
                                                                                        • memory/5112-274-0x0000000000770000-0x0000000000771000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5112-268-0x0000000000000000-mapping.dmp
                                                                                        • memory/5112-325-0x000000001B440000-0x000000001B442000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/5112-283-0x0000000000D80000-0x0000000000D81000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5112-297-0x0000000000EA0000-0x0000000000EBB000-memory.dmp
                                                                                          Filesize

                                                                                          108KB

                                                                                        • memory/5112-312-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5124-400-0x0000000000000000-mapping.dmp
                                                                                        • memory/5136-401-0x0000000000000000-mapping.dmp
                                                                                        • memory/5548-456-0x0000000000000000-mapping.dmp
                                                                                        • memory/5568-423-0x0000000000000000-mapping.dmp
                                                                                        • memory/5612-457-0x0000000000000000-mapping.dmp
                                                                                        • memory/5860-459-0x0000000000000000-mapping.dmp
                                                                                        • memory/5896-460-0x0000000000000000-mapping.dmp
                                                                                        • memory/5900-437-0x0000000000000000-mapping.dmp
                                                                                        • memory/6024-470-0x0000000000000000-mapping.dmp
                                                                                        • memory/6112-478-0x0000000000000000-mapping.dmp