Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1819s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    08-08-2021 23:00

General

  • Target

    8 (16).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

56k_TEST

C2

45.14.49.117:14251

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

    suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Vidar Stealer 1 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 49 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 40 IoCs
  • Drops file in Windows directory 55 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Script User-Agent 10 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1104
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1196
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s SENS
        1⤵
          PID:1360
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
          1⤵
            PID:1288
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1824
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
              1⤵
              • Drops file in System32 directory
              PID:1064
              • C:\Users\Admin\AppData\Roaming\casjbau
                C:\Users\Admin\AppData\Roaming\casjbau
                2⤵
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:5600
              • C:\Users\Admin\AppData\Roaming\casjbau
                C:\Users\Admin\AppData\Roaming\casjbau
                2⤵
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:2504
              • C:\Users\Admin\AppData\Roaming\casjbau
                C:\Users\Admin\AppData\Roaming\casjbau
                2⤵
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:1448
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
              1⤵
                PID:68
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                  PID:2236
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                  1⤵
                    PID:2224
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                    1⤵
                      PID:2532
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Browser
                      1⤵
                        PID:2560
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                        1⤵
                          PID:2552
                        • C:\Users\Admin\AppData\Local\Temp\8 (16).exe
                          "C:\Users\Admin\AppData\Local\Temp\8 (16).exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3616
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2624
                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:2832
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4044
                                • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_1.exe
                                  sonia_1.exe
                                  5⤵
                                    PID:2212
                                    • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_1.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_1.exe" -a
                                      6⤵
                                      • Executes dropped EXE
                                      PID:3416
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3440
                                  • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_2.exe
                                    sonia_2.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:2100
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3524
                                  • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_3.exe
                                    sonia_3.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:1756
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1756 -s 692
                                      6⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Program crash
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:996
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3708
                                  • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_4.exe
                                    sonia_4.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3336
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3396
                                  • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_5.exe
                                    sonia_5.exe
                                    5⤵
                                    • Executes dropped EXE
                                    PID:3880
                                    • C:\Users\Admin\Documents\sjOnZb7AzK25UFKP8ln_ULo6.exe
                                      "C:\Users\Admin\Documents\sjOnZb7AzK25UFKP8ln_ULo6.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4900
                                      • C:\Users\Admin\Documents\sjOnZb7AzK25UFKP8ln_ULo6.exe
                                        C:\Users\Admin\Documents\sjOnZb7AzK25UFKP8ln_ULo6.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4208
                                    • C:\Users\Admin\Documents\JrzWxRUOXYsAKE1fwBmsggkT.exe
                                      "C:\Users\Admin\Documents\JrzWxRUOXYsAKE1fwBmsggkT.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4936
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5516
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                          PID:6000
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:6032
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5852
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -u -p 4936 -s 1312
                                          7⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:4164
                                      • C:\Users\Admin\Documents\zrIVuw3PoKZAyHA0_E6aXoy_.exe
                                        "C:\Users\Admin\Documents\zrIVuw3PoKZAyHA0_E6aXoy_.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4916
                                      • C:\Users\Admin\Documents\NtPynKBvHFAKLTzvnVPVlOyE.exe
                                        "C:\Users\Admin\Documents\NtPynKBvHFAKLTzvnVPVlOyE.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        PID:5088
                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Drops file in Program Files directory
                                          PID:4492
                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:796
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4472
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:5596
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                              PID:6264
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                                PID:1820
                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Drops startup file
                                              PID:4584
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:5288
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:5380
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:5788
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:5940
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                  8⤵
                                                    PID:5752
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:6000
                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                        PID:5708
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                        8⤵
                                                          PID:6088
                                                    • C:\Users\Admin\Documents\xvLFh2BkLGyf1HpecamhRCkr.exe
                                                      "C:\Users\Admin\Documents\xvLFh2BkLGyf1HpecamhRCkr.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5052
                                                    • C:\Users\Admin\Documents\KupHuIf8ZDFwaO6OQ6v2CCQi.exe
                                                      "C:\Users\Admin\Documents\KupHuIf8ZDFwaO6OQ6v2CCQi.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:5040
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 660
                                                        7⤵
                                                        • Program crash
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2668
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 676
                                                        7⤵
                                                        • Program crash
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4800
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 720
                                                        7⤵
                                                        • Program crash
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4344
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 816
                                                        7⤵
                                                        • Program crash
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4856
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 880
                                                        7⤵
                                                        • Program crash
                                                        PID:5212
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 1096
                                                        7⤵
                                                        • Program crash
                                                        PID:5752
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 1244
                                                        7⤵
                                                        • Program crash
                                                        PID:5920
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 1316
                                                        7⤵
                                                        • Program crash
                                                        PID:6100
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 1476
                                                        7⤵
                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                        • Program crash
                                                        PID:5796
                                                    • C:\Users\Admin\Documents\BiInwBV9Y3odqVRdDsr0g8UL.exe
                                                      "C:\Users\Admin\Documents\BiInwBV9Y3odqVRdDsr0g8UL.exe"
                                                      6⤵
                                                        PID:5024
                                                        • C:\Users\Admin\Documents\BiInwBV9Y3odqVRdDsr0g8UL.exe
                                                          C:\Users\Admin\Documents\BiInwBV9Y3odqVRdDsr0g8UL.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4996
                                                      • C:\Users\Admin\Documents\zIEIqiMtyu_NPAS98Lxopgbs.exe
                                                        "C:\Users\Admin\Documents\zIEIqiMtyu_NPAS98Lxopgbs.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4432
                                                      • C:\Users\Admin\Documents\kK3PvA0j0kzf8y4kdhzsRA5L.exe
                                                        "C:\Users\Admin\Documents\kK3PvA0j0kzf8y4kdhzsRA5L.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4420
                                                      • C:\Users\Admin\Documents\s5FBeEVD5almgzSOiLqNX3R7.exe
                                                        "C:\Users\Admin\Documents\s5FBeEVD5almgzSOiLqNX3R7.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4372
                                                        • C:\Users\Admin\AppData\Roaming\2630508.exe
                                                          "C:\Users\Admin\AppData\Roaming\2630508.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2504
                                                        • C:\Users\Admin\AppData\Roaming\7760695.exe
                                                          "C:\Users\Admin\AppData\Roaming\7760695.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2580
                                                      • C:\Users\Admin\Documents\XNXrAdHYEosOmKq3vILOnxBb.exe
                                                        "C:\Users\Admin\Documents\XNXrAdHYEosOmKq3vILOnxBb.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4348
                                                        • C:\Users\Admin\AppData\Roaming\5588522.exe
                                                          "C:\Users\Admin\AppData\Roaming\5588522.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4156
                                                        • C:\Users\Admin\AppData\Roaming\8598115.exe
                                                          "C:\Users\Admin\AppData\Roaming\8598115.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:684
                                                      • C:\Users\Admin\Documents\K6DHokGAACbueLNUYoZndhvi.exe
                                                        "C:\Users\Admin\Documents\K6DHokGAACbueLNUYoZndhvi.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4300
                                                        • C:\Users\Admin\Documents\K6DHokGAACbueLNUYoZndhvi.exe
                                                          "C:\Users\Admin\Documents\K6DHokGAACbueLNUYoZndhvi.exe"
                                                          7⤵
                                                          • Modifies data under HKEY_USERS
                                                          • Modifies system certificate store
                                                          PID:6472
                                                      • C:\Users\Admin\Documents\WMtHH8E5__SigN8i4RvE3qPy.exe
                                                        "C:\Users\Admin\Documents\WMtHH8E5__SigN8i4RvE3qPy.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:4592
                                                      • C:\Users\Admin\Documents\eOqJDNtNkURm9xVk3n50at8d.exe
                                                        "C:\Users\Admin\Documents\eOqJDNtNkURm9xVk3n50at8d.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4636
                                                        • C:\Users\Admin\Documents\eOqJDNtNkURm9xVk3n50at8d.exe
                                                          "C:\Users\Admin\Documents\eOqJDNtNkURm9xVk3n50at8d.exe" -q
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4036
                                                      • C:\Users\Admin\Documents\URVVeiT74QRb0ssZpeTwWbOh.exe
                                                        "C:\Users\Admin\Documents\URVVeiT74QRb0ssZpeTwWbOh.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4316
                                                        • C:\Users\Admin\AppData\Local\Temp\is-BM1AV.tmp\URVVeiT74QRb0ssZpeTwWbOh.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-BM1AV.tmp\URVVeiT74QRb0ssZpeTwWbOh.tmp" /SL5="$1024A,138429,56832,C:\Users\Admin\Documents\URVVeiT74QRb0ssZpeTwWbOh.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:5036
                                                          • C:\Users\Admin\AppData\Local\Temp\is-RM5ND.tmp\Setup.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\is-RM5ND.tmp\Setup.exe" /Verysilent
                                                            8⤵
                                                              PID:3888
                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                9⤵
                                                                • Executes dropped EXE
                                                                PID:4100
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  10⤵
                                                                  • Executes dropped EXE
                                                                  PID:5156
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  10⤵
                                                                    PID:5852
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    PID:5752
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  PID:2420
                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    PID:5700
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  PID:4612
                                                                  • C:\Users\Admin\AppData\Roaming\2623250.exe
                                                                    "C:\Users\Admin\AppData\Roaming\2623250.exe"
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    PID:6108
                                                                  • C:\Users\Admin\AppData\Roaming\8337715.exe
                                                                    "C:\Users\Admin\AppData\Roaming\8337715.exe"
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:4832
                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                      11⤵
                                                                      • Executes dropped EXE
                                                                      PID:5920
                                                                  • C:\Users\Admin\AppData\Roaming\8311299.exe
                                                                    "C:\Users\Admin\AppData\Roaming\8311299.exe"
                                                                    10⤵
                                                                      PID:5248
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        11⤵
                                                                        • Executes dropped EXE
                                                                        PID:5288
                                                                    • C:\Users\Admin\AppData\Roaming\6723405.exe
                                                                      "C:\Users\Admin\AppData\Roaming\6723405.exe"
                                                                      10⤵
                                                                      • Executes dropped EXE
                                                                      PID:5432
                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    PID:1020
                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    • Checks computer location settings
                                                                    PID:3880
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-I1MNA.tmp\GameBoxWin32.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-I1MNA.tmp\GameBoxWin32.tmp" /SL5="$3026C,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                      10⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:5268
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-RCHPS.tmp\Daldoula.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-RCHPS.tmp\Daldoula.exe" /S /UID=burnerch2
                                                                        11⤵
                                                                        • Drops file in Drivers directory
                                                                        • Adds Run key to start application
                                                                        • Drops file in Program Files directory
                                                                        PID:5284
                                                                        • C:\Program Files\Windows NT\LBRIKFIMSI\ultramediaburner.exe
                                                                          "C:\Program Files\Windows NT\LBRIKFIMSI\ultramediaburner.exe" /VERYSILENT
                                                                          12⤵
                                                                            PID:6772
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-MBG9I.tmp\ultramediaburner.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-MBG9I.tmp\ultramediaburner.tmp" /SL5="$4025E,281924,62464,C:\Program Files\Windows NT\LBRIKFIMSI\ultramediaburner.exe" /VERYSILENT
                                                                              13⤵
                                                                              • Drops file in Program Files directory
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:6628
                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                14⤵
                                                                                  PID:5096
                                                                            • C:\Users\Admin\AppData\Local\Temp\24-2a926-5ae-33a9a-ef85629baf843\Wypexaerine.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\24-2a926-5ae-33a9a-ef85629baf843\Wypexaerine.exe"
                                                                              12⤵
                                                                              • Checks computer location settings
                                                                              PID:6620
                                                                            • C:\Users\Admin\AppData\Local\Temp\37-4ea9f-e85-3f185-cf3142d23cb3e\Wolisuzhune.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\37-4ea9f-e85-3f185-cf3142d23cb3e\Wolisuzhune.exe"
                                                                              12⤵
                                                                              • Checks whether UAC is enabled
                                                                              • Drops file in Program Files directory
                                                                              PID:1020
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aljki0yj.lsh\GcleanerEU.exe /eufive & exit
                                                                                13⤵
                                                                                  PID:5196
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qjq5owor.smb\installer.exe /qn CAMPAIGN="654" & exit
                                                                                  13⤵
                                                                                    PID:6864
                                                                                    • C:\Users\Admin\AppData\Local\Temp\qjq5owor.smb\installer.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\qjq5owor.smb\installer.exe /qn CAMPAIGN="654"
                                                                                      14⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Enumerates connected drives
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:5248
                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\qjq5owor.smb\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\qjq5owor.smb\ EXE_CMD_LINE="/forcecleanup /wintime 1628204646 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                        15⤵
                                                                                          PID:5224
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ike1rjx4.1qi\ufgaa.exe & exit
                                                                                      13⤵
                                                                                        PID:4808
                                                                                        • C:\Users\Admin\AppData\Local\Temp\ike1rjx4.1qi\ufgaa.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\ike1rjx4.1qi\ufgaa.exe
                                                                                          14⤵
                                                                                            PID:5804
                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              15⤵
                                                                                                PID:4924
                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                15⤵
                                                                                                  PID:1460
                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  15⤵
                                                                                                    PID:2100
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    15⤵
                                                                                                      PID:2496
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nqnrb34r.uyr\anyname.exe & exit
                                                                                                  13⤵
                                                                                                    PID:2496
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nqnrb34r.uyr\anyname.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\nqnrb34r.uyr\anyname.exe
                                                                                                      14⤵
                                                                                                        PID:4464
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nqnrb34r.uyr\anyname.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\nqnrb34r.uyr\anyname.exe" -q
                                                                                                          15⤵
                                                                                                            PID:4288
                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                9⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Enumerates connected drives
                                                                                                • Modifies system certificate store
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                PID:4428
                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628204646 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                  10⤵
                                                                                                    PID:4904
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                        4⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4000
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_6.exe
                                                                                          sonia_6.exe
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:900
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2816
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1112
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            6⤵
                                                                                              PID:6588
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              6⤵
                                                                                                PID:876
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                            4⤵
                                                                                              PID:3996
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 528
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3800
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                        1⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:568
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                          2⤵
                                                                                          • Checks processor information in registry
                                                                                          PID:4204
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                          2⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Checks processor information in registry
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Modifies registry class
                                                                                          PID:4120
                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2988
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2212
                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        PID:5948
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:5968
                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Program Files directory
                                                                                        PID:3888
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:1864
                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Enumerates connected drives
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Program Files directory
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Modifies registry class
                                                                                        PID:5024
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 949C29883D33DE13C48B55AC385601E4 C
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:5116
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding B9F92DE5BF0883B9D0F4EF6A84A1282E
                                                                                          2⤵
                                                                                          • Blocklisted process makes network request
                                                                                          • Loads dropped DLL
                                                                                          PID:4980
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                            3⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:6336
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding AA74E541F52771F2FA9233F2F18F0AAC E Global\MSI0000
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:6000
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 521D4B5EA0BF6572407A6D767AEAF538 C
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:3888
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 6B48F5A31E47B20F382D3BECFA9331A2
                                                                                          2⤵
                                                                                          • Blocklisted process makes network request
                                                                                          • Loads dropped DLL
                                                                                          PID:4880
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                            3⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:6728
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 77081807C50765FBF2377EA5F477FB59 E Global\MSI0000
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:4960
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                        PID:6980
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:580
                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        PID:4344
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:6268
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        PID:4696
                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        PID:4656
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                          2⤵
                                                                                          • Modifies registry class
                                                                                          PID:5916
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:5552
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:6612
                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        PID:6340
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:6200
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:6268
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:1040
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:5432
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                          PID:6668
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:2496
                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                          C:\Windows\system32\AUDIODG.EXE 0x2d8
                                                                                          1⤵
                                                                                            PID:5376
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                              PID:2308
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:5560
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:4856
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:6308
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:6896
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:4500
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:212

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                            Persistence

                                                                                            Modify Existing Service

                                                                                            1
                                                                                            T1031

                                                                                            Registry Run Keys / Startup Folder

                                                                                            1
                                                                                            T1060

                                                                                            Defense Evasion

                                                                                            Modify Registry

                                                                                            4
                                                                                            T1112

                                                                                            Disabling Security Tools

                                                                                            1
                                                                                            T1089

                                                                                            Install Root Certificate

                                                                                            1
                                                                                            T1130

                                                                                            Credential Access

                                                                                            Credentials in Files

                                                                                            2
                                                                                            T1081

                                                                                            Discovery

                                                                                            Software Discovery

                                                                                            1
                                                                                            T1518

                                                                                            Query Registry

                                                                                            5
                                                                                            T1012

                                                                                            System Information Discovery

                                                                                            6
                                                                                            T1082

                                                                                            Peripheral Device Discovery

                                                                                            2
                                                                                            T1120

                                                                                            Collection

                                                                                            Data from Local System

                                                                                            2
                                                                                            T1005

                                                                                            Command and Control

                                                                                            Web Service

                                                                                            1
                                                                                            T1102

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                              MD5

                                                                                              b2a6b0c933fd8fb421318d4080c20262

                                                                                              SHA1

                                                                                              245cefa2b343acc531898fcca13c78e836ddf281

                                                                                              SHA256

                                                                                              85e669932e66b977adbee034a3d9af1e8872174e25b9df2c698869545179ea0e

                                                                                              SHA512

                                                                                              fb279fb87b493c4453994dae3feeb870222ccf931dc10e93ae372ed851451f9691e2c1ce5460a4e948b68523a346a655c5ea40cc089f559f3248757777d46013

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                              MD5

                                                                                              f7dcb24540769805e5bb30d193944dce

                                                                                              SHA1

                                                                                              e26c583c562293356794937d9e2e6155d15449ee

                                                                                              SHA256

                                                                                              6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                              SHA512

                                                                                              cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                              MD5

                                                                                              ab7c942b61a01c9652c16d318283206a

                                                                                              SHA1

                                                                                              8f6e89a9080cc1586a52e7729190f022b31b13c1

                                                                                              SHA256

                                                                                              59b216716d6cb1d2971864785218eb6cd60248cf24a62a63c5633be6e0e04b25

                                                                                              SHA512

                                                                                              c1c07d2e8c48860b2fabcee7f37c6c210d4284d9610a8b788a05de9e397618763a4cad52d5e41fb5858c380d6659102fe5e609bf2fb0d80e6411101d4492902f

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                              MD5

                                                                                              31b4a9ec39c0bd77385a93386ae605e9

                                                                                              SHA1

                                                                                              4b368d1cd0057131e0666a7d0bfe4ec608bca5fd

                                                                                              SHA256

                                                                                              13ec2c6780bf13ca765c6df77db170b8664850cf244f04aa1bafe329b92b1463

                                                                                              SHA512

                                                                                              541c746e3670e90b81f0af5d3f4193274613678d7149994d326518a40a25f4c261941f5761a68d0e681f6b20592b8946dbfc4b91adb1eb19e35b333e0a0655cb

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                              MD5

                                                                                              9d4050755703c6a0f2a09e6ff57b1e1e

                                                                                              SHA1

                                                                                              4011750246bbed9daa00f8a980190c0907471f8a

                                                                                              SHA256

                                                                                              fa8caa6fe4ed698bd2388c480e5a57cf313ed472464bbf6f045045bcf91618e5

                                                                                              SHA512

                                                                                              874590bbd890d0936703eb9b59a9dc450f75f19050d767ae06d2c9f0c879eb363add3ae79a504f4047213b58a739b1f1086de8026a673794b70f25ec372d6690

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                              MD5

                                                                                              ed12952b2bd8634a12763773363db77f

                                                                                              SHA1

                                                                                              6330f615973101de864a5d0e494ed8019bcda23e

                                                                                              SHA256

                                                                                              d37337c199e0116d2c2ee1123e7eabaa5b09d05a931401b03a8d3ef9fa330fb2

                                                                                              SHA512

                                                                                              0783af6f647bdbc250036af8812946abb94512ebe80e85cd044d88467a59020e2712820b8583dbb22b3e3ad39c92e3e9e9fa8b277aaefe6f231aabc20dd5063c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\libcurl.dll
                                                                                              MD5

                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                              SHA1

                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                              SHA256

                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                              SHA512

                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\libcurlpp.dll
                                                                                              MD5

                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                              SHA1

                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                              SHA256

                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                              SHA512

                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\libgcc_s_dw2-1.dll
                                                                                              MD5

                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                              SHA1

                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                              SHA256

                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                              SHA512

                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\libstdc++-6.dll
                                                                                              MD5

                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                              SHA1

                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                              SHA256

                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                              SHA512

                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\libwinpthread-1.dll
                                                                                              MD5

                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                              SHA1

                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                              SHA256

                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                              SHA512

                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\setup_install.exe
                                                                                              MD5

                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                              SHA1

                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                              SHA256

                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                              SHA512

                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\setup_install.exe
                                                                                              MD5

                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                              SHA1

                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                              SHA256

                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                              SHA512

                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_1.exe
                                                                                              MD5

                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                              SHA1

                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                              SHA256

                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                              SHA512

                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_1.exe
                                                                                              MD5

                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                              SHA1

                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                              SHA256

                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                              SHA512

                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_1.txt
                                                                                              MD5

                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                              SHA1

                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                              SHA256

                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                              SHA512

                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_2.exe
                                                                                              MD5

                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                              SHA1

                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                              SHA256

                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                              SHA512

                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_2.txt
                                                                                              MD5

                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                              SHA1

                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                              SHA256

                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                              SHA512

                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_3.exe
                                                                                              MD5

                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                              SHA1

                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                              SHA256

                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                              SHA512

                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_3.txt
                                                                                              MD5

                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                              SHA1

                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                              SHA256

                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                              SHA512

                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_4.exe
                                                                                              MD5

                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                              SHA1

                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                              SHA256

                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                              SHA512

                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_4.txt
                                                                                              MD5

                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                              SHA1

                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                              SHA256

                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                              SHA512

                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_5.exe
                                                                                              MD5

                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                              SHA1

                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                              SHA256

                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                              SHA512

                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_5.txt
                                                                                              MD5

                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                              SHA1

                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                              SHA256

                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                              SHA512

                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_6.exe
                                                                                              MD5

                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                              SHA1

                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                              SHA256

                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                              SHA512

                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AF0054\sonia_6.txt
                                                                                              MD5

                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                              SHA1

                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                              SHA256

                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                              SHA512

                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                              MD5

                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                              SHA1

                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                              SHA256

                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                              SHA512

                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                              MD5

                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                              SHA1

                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                              SHA256

                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                              SHA512

                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              MD5

                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                              SHA1

                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                              SHA256

                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                              SHA512

                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              MD5

                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                              SHA1

                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                              SHA256

                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                              SHA512

                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              MD5

                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                              SHA1

                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                              SHA256

                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                              SHA512

                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                              MD5

                                                                                              74231678f536a19b3016840f56b845c7

                                                                                              SHA1

                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                              SHA256

                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                              SHA512

                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                              MD5

                                                                                              74231678f536a19b3016840f56b845c7

                                                                                              SHA1

                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                              SHA256

                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                              SHA512

                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                            • C:\Users\Admin\Documents\BiInwBV9Y3odqVRdDsr0g8UL.exe
                                                                                              MD5

                                                                                              ff2de7af645bea1f0d0b2a1efad90ee9

                                                                                              SHA1

                                                                                              a9db492ec5a4e676911909fb9db2709a7ef5598c

                                                                                              SHA256

                                                                                              7c995b2cba9072f5c246f333e7ad9b4302f836babf9fe90bab766251c432983d

                                                                                              SHA512

                                                                                              7504fb9cbecc27218beefcb72a3820328bca240e9c3a4ddee0577def884a97d204056504e635ba14624ada9ffe7486d6cc3b1b2dd06eef75e3434fa480ab6995

                                                                                            • C:\Users\Admin\Documents\BiInwBV9Y3odqVRdDsr0g8UL.exe
                                                                                              MD5

                                                                                              ff2de7af645bea1f0d0b2a1efad90ee9

                                                                                              SHA1

                                                                                              a9db492ec5a4e676911909fb9db2709a7ef5598c

                                                                                              SHA256

                                                                                              7c995b2cba9072f5c246f333e7ad9b4302f836babf9fe90bab766251c432983d

                                                                                              SHA512

                                                                                              7504fb9cbecc27218beefcb72a3820328bca240e9c3a4ddee0577def884a97d204056504e635ba14624ada9ffe7486d6cc3b1b2dd06eef75e3434fa480ab6995

                                                                                            • C:\Users\Admin\Documents\JrzWxRUOXYsAKE1fwBmsggkT.exe
                                                                                              MD5

                                                                                              9499dac59e041d057327078ccada8329

                                                                                              SHA1

                                                                                              707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                              SHA256

                                                                                              ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                              SHA512

                                                                                              9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                            • C:\Users\Admin\Documents\JrzWxRUOXYsAKE1fwBmsggkT.exe
                                                                                              MD5

                                                                                              9499dac59e041d057327078ccada8329

                                                                                              SHA1

                                                                                              707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                              SHA256

                                                                                              ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                              SHA512

                                                                                              9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                            • C:\Users\Admin\Documents\K6DHokGAACbueLNUYoZndhvi.exe
                                                                                              MD5

                                                                                              dfe1707486120fbec5587e2bab9411d0

                                                                                              SHA1

                                                                                              cf1dcdfca0b60cebc0e43178754cfcc437d10877

                                                                                              SHA256

                                                                                              d8794f9190827d8197c31bb9d5df1fbf6ff5b22e38a15e9fa5e4ccb3fc4f06ee

                                                                                              SHA512

                                                                                              93b06a00bc150295e87f68a33a367ceb1618d27d34c93af74833282ae2ce47a5d7309f061871594c8a04efeef93b099d3328b1c54ef47be280d218f25f77a565

                                                                                            • C:\Users\Admin\Documents\K6DHokGAACbueLNUYoZndhvi.exe
                                                                                              MD5

                                                                                              dfe1707486120fbec5587e2bab9411d0

                                                                                              SHA1

                                                                                              cf1dcdfca0b60cebc0e43178754cfcc437d10877

                                                                                              SHA256

                                                                                              d8794f9190827d8197c31bb9d5df1fbf6ff5b22e38a15e9fa5e4ccb3fc4f06ee

                                                                                              SHA512

                                                                                              93b06a00bc150295e87f68a33a367ceb1618d27d34c93af74833282ae2ce47a5d7309f061871594c8a04efeef93b099d3328b1c54ef47be280d218f25f77a565

                                                                                            • C:\Users\Admin\Documents\KupHuIf8ZDFwaO6OQ6v2CCQi.exe
                                                                                              MD5

                                                                                              146ad09efc9651640b2588b44ce8ed5c

                                                                                              SHA1

                                                                                              fc00e562d116c17312fddcb9f8e19e9fe305d7ba

                                                                                              SHA256

                                                                                              0440ecd42d6d8fbb7b93454f714acc0c33570347829a0a3c3855a94230b0fd7b

                                                                                              SHA512

                                                                                              9540451b858a7d0814d911c8774e8595fa552e7abc0389e4f3379298c96901d4e819c5f3a10e4ce3557f947ee8071df6b69d2925ef41303f95021f7f7ee08e43

                                                                                            • C:\Users\Admin\Documents\KupHuIf8ZDFwaO6OQ6v2CCQi.exe
                                                                                              MD5

                                                                                              146ad09efc9651640b2588b44ce8ed5c

                                                                                              SHA1

                                                                                              fc00e562d116c17312fddcb9f8e19e9fe305d7ba

                                                                                              SHA256

                                                                                              0440ecd42d6d8fbb7b93454f714acc0c33570347829a0a3c3855a94230b0fd7b

                                                                                              SHA512

                                                                                              9540451b858a7d0814d911c8774e8595fa552e7abc0389e4f3379298c96901d4e819c5f3a10e4ce3557f947ee8071df6b69d2925ef41303f95021f7f7ee08e43

                                                                                            • C:\Users\Admin\Documents\NtPynKBvHFAKLTzvnVPVlOyE.exe
                                                                                              MD5

                                                                                              54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                              SHA1

                                                                                              7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                              SHA256

                                                                                              0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                              SHA512

                                                                                              183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                            • C:\Users\Admin\Documents\NtPynKBvHFAKLTzvnVPVlOyE.exe
                                                                                              MD5

                                                                                              54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                              SHA1

                                                                                              7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                              SHA256

                                                                                              0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                              SHA512

                                                                                              183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                            • C:\Users\Admin\Documents\URVVeiT74QRb0ssZpeTwWbOh.exe
                                                                                              MD5

                                                                                              84fffc9a9bc4bba680c29adc508bc3eb

                                                                                              SHA1

                                                                                              e7f05393591f78eb8f21a2e17cb1fc1c6df90e78

                                                                                              SHA256

                                                                                              7f813524ac747d93ef1de8379447296678afb22af54fa9de2548de4e60a20c74

                                                                                              SHA512

                                                                                              be192162aa405eca1a5338be85eef71d03232eaa6710b4631750905737d1ab2435b097bd6a15fee4a89801762d468e87119073804bd8a1be50b309302b81f6de

                                                                                            • C:\Users\Admin\Documents\XNXrAdHYEosOmKq3vILOnxBb.exe
                                                                                              MD5

                                                                                              1f552d48f04c7ff371ab1230635bb05d

                                                                                              SHA1

                                                                                              2663ce6e049eb2286620942d2aee7e50cb611583

                                                                                              SHA256

                                                                                              dffb9382fe6f6e817d315852f178f8af3fcdd269b9d5ee1f9fd28b404eb871dd

                                                                                              SHA512

                                                                                              23e50e86638c51136b7c4167aae28837067996e95c7e31854aad4ed670888d0f674f98ac90b1cc6abfe798e0dc2a8ffb1f05decc328962d21ce2d67eb92dc1ae

                                                                                            • C:\Users\Admin\Documents\XNXrAdHYEosOmKq3vILOnxBb.exe
                                                                                              MD5

                                                                                              1f552d48f04c7ff371ab1230635bb05d

                                                                                              SHA1

                                                                                              2663ce6e049eb2286620942d2aee7e50cb611583

                                                                                              SHA256

                                                                                              dffb9382fe6f6e817d315852f178f8af3fcdd269b9d5ee1f9fd28b404eb871dd

                                                                                              SHA512

                                                                                              23e50e86638c51136b7c4167aae28837067996e95c7e31854aad4ed670888d0f674f98ac90b1cc6abfe798e0dc2a8ffb1f05decc328962d21ce2d67eb92dc1ae

                                                                                            • C:\Users\Admin\Documents\eOqJDNtNkURm9xVk3n50at8d.exe
                                                                                              MD5

                                                                                              2e0536d1276836fac3ed7eb664148319

                                                                                              SHA1

                                                                                              7f2dfe637b98affcb202732f518135ac724a8c91

                                                                                              SHA256

                                                                                              613baba21b6553b4d7f93867ff51f9d9b0ae6247b6ee20b6a717798b221cf112

                                                                                              SHA512

                                                                                              d336d597ef3d5ee00150bc2dc1b2700f3358d761cd7c28acf26610e6c5267dfea5a9e5e4b3bd80561ec68c07311b2b9088bf7df85441d74639c02b26fd138e05

                                                                                            • C:\Users\Admin\Documents\kK3PvA0j0kzf8y4kdhzsRA5L.exe
                                                                                              MD5

                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                              SHA1

                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                              SHA256

                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                              SHA512

                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                            • C:\Users\Admin\Documents\kK3PvA0j0kzf8y4kdhzsRA5L.exe
                                                                                              MD5

                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                              SHA1

                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                              SHA256

                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                              SHA512

                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                            • C:\Users\Admin\Documents\s5FBeEVD5almgzSOiLqNX3R7.exe
                                                                                              MD5

                                                                                              1f552d48f04c7ff371ab1230635bb05d

                                                                                              SHA1

                                                                                              2663ce6e049eb2286620942d2aee7e50cb611583

                                                                                              SHA256

                                                                                              dffb9382fe6f6e817d315852f178f8af3fcdd269b9d5ee1f9fd28b404eb871dd

                                                                                              SHA512

                                                                                              23e50e86638c51136b7c4167aae28837067996e95c7e31854aad4ed670888d0f674f98ac90b1cc6abfe798e0dc2a8ffb1f05decc328962d21ce2d67eb92dc1ae

                                                                                            • C:\Users\Admin\Documents\s5FBeEVD5almgzSOiLqNX3R7.exe
                                                                                              MD5

                                                                                              1f552d48f04c7ff371ab1230635bb05d

                                                                                              SHA1

                                                                                              2663ce6e049eb2286620942d2aee7e50cb611583

                                                                                              SHA256

                                                                                              dffb9382fe6f6e817d315852f178f8af3fcdd269b9d5ee1f9fd28b404eb871dd

                                                                                              SHA512

                                                                                              23e50e86638c51136b7c4167aae28837067996e95c7e31854aad4ed670888d0f674f98ac90b1cc6abfe798e0dc2a8ffb1f05decc328962d21ce2d67eb92dc1ae

                                                                                            • C:\Users\Admin\Documents\sjOnZb7AzK25UFKP8ln_ULo6.exe
                                                                                              MD5

                                                                                              98a5866ce64dbf1ef70aac0f3217606d

                                                                                              SHA1

                                                                                              f128a9d6bcf2539c3f4ffaf068f9f2f87dea609c

                                                                                              SHA256

                                                                                              9449aae1c3258cd4b7290aacf6e00a3884f0ab1da99194082416815d61033dfe

                                                                                              SHA512

                                                                                              435472138fcffd012f27e22f869895bb278aef45b777acabf771dbad4a5dc24cc1f1a6cfd9b73d1bfcb4f86cc1efc1dc9a7bcd02b87be205c965f97e1fa4e4f1

                                                                                            • C:\Users\Admin\Documents\sjOnZb7AzK25UFKP8ln_ULo6.exe
                                                                                              MD5

                                                                                              98a5866ce64dbf1ef70aac0f3217606d

                                                                                              SHA1

                                                                                              f128a9d6bcf2539c3f4ffaf068f9f2f87dea609c

                                                                                              SHA256

                                                                                              9449aae1c3258cd4b7290aacf6e00a3884f0ab1da99194082416815d61033dfe

                                                                                              SHA512

                                                                                              435472138fcffd012f27e22f869895bb278aef45b777acabf771dbad4a5dc24cc1f1a6cfd9b73d1bfcb4f86cc1efc1dc9a7bcd02b87be205c965f97e1fa4e4f1

                                                                                            • C:\Users\Admin\Documents\xvLFh2BkLGyf1HpecamhRCkr.exe
                                                                                              MD5

                                                                                              3ef39282884c7aaa531ce731282090f1

                                                                                              SHA1

                                                                                              3ea1a388f916a71ecbf32c6c626bf80d6e1ad617

                                                                                              SHA256

                                                                                              71f1ecc7fcd998c22c671c04cecc13b3f5bfcc33b11fb8ac9674c717301db3f2

                                                                                              SHA512

                                                                                              16b890133e3fcb67cb9805e89f37b1ea892880fcbd4ee5591d91201896001586bc3317dfd3dd819df549cea8e9a30c1a52ea8abd46773b829749339869e5b9ff

                                                                                            • C:\Users\Admin\Documents\zIEIqiMtyu_NPAS98Lxopgbs.exe
                                                                                              MD5

                                                                                              4ce933f7ff8c2a24e861d623882fa7e3

                                                                                              SHA1

                                                                                              90ef59260f994d6e6c048654ffd41fa758eef477

                                                                                              SHA256

                                                                                              5cae80a1904f6c451d33efb081dbbb179f2ccc4ec600bcc2158023ffcb3ebfa9

                                                                                              SHA512

                                                                                              91b4320e21228341dcba1e3ed2a3a64f408bc6a081ad5e0fbb71aabd1e06242721759987d989a098accaa8dfeeaffcdc2f2f8d260adc971037b3491953bf664e

                                                                                            • C:\Users\Admin\Documents\zrIVuw3PoKZAyHA0_E6aXoy_.exe
                                                                                              MD5

                                                                                              fbdcd409f8118baf3e1da5056294e064

                                                                                              SHA1

                                                                                              ccc5c10936e85f6732a9a9e5fc6226202d64a94d

                                                                                              SHA256

                                                                                              bcbf9b7af15f743129b3492bb214bd2c4b00a35b571eff9d133056b34cd4a282

                                                                                              SHA512

                                                                                              1ee1a78a8ae1253eefbefe1e7ee4d366e3df17f4b52b8df35957edcf316439a8dec5248f6a8d2cf5cbdd0417431d6b534fa2bec49e763e2aba7fa25e58b25c16

                                                                                            • C:\Users\Admin\Documents\zrIVuw3PoKZAyHA0_E6aXoy_.exe
                                                                                              MD5

                                                                                              fbdcd409f8118baf3e1da5056294e064

                                                                                              SHA1

                                                                                              ccc5c10936e85f6732a9a9e5fc6226202d64a94d

                                                                                              SHA256

                                                                                              bcbf9b7af15f743129b3492bb214bd2c4b00a35b571eff9d133056b34cd4a282

                                                                                              SHA512

                                                                                              1ee1a78a8ae1253eefbefe1e7ee4d366e3df17f4b52b8df35957edcf316439a8dec5248f6a8d2cf5cbdd0417431d6b534fa2bec49e763e2aba7fa25e58b25c16

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS04AF0054\libcurl.dll
                                                                                              MD5

                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                              SHA1

                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                              SHA256

                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                              SHA512

                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS04AF0054\libcurlpp.dll
                                                                                              MD5

                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                              SHA1

                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                              SHA256

                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                              SHA512

                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS04AF0054\libgcc_s_dw2-1.dll
                                                                                              MD5

                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                              SHA1

                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                              SHA256

                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                              SHA512

                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS04AF0054\libstdc++-6.dll
                                                                                              MD5

                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                              SHA1

                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                              SHA256

                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                              SHA512

                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS04AF0054\libwinpthread-1.dll
                                                                                              MD5

                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                              SHA1

                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                              SHA256

                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                              SHA512

                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                              MD5

                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                              SHA1

                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                              SHA256

                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                              SHA512

                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                              MD5

                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                              SHA1

                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                              SHA256

                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                              SHA512

                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                            • memory/68-190-0x00000211183D0000-0x0000021118441000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/568-196-0x000001CD13860000-0x000001CD138AC000-memory.dmp
                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/568-198-0x000001CD13920000-0x000001CD13991000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/684-371-0x0000000000000000-mapping.dmp
                                                                                            • memory/796-326-0x0000000000000000-mapping.dmp
                                                                                            • memory/900-155-0x0000000000000000-mapping.dmp
                                                                                            • memory/1020-415-0x0000000000000000-mapping.dmp
                                                                                            • memory/1064-218-0x000001FC35340000-0x000001FC353B1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1104-217-0x000001BC6B3A0000-0x000001BC6B411000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1112-334-0x0000000000000000-mapping.dmp
                                                                                            • memory/1196-225-0x00000238488A0000-0x0000023848911000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1288-226-0x000001739D460000-0x000001739D4D1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1360-221-0x000002F47C540000-0x000002F47C5B1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1756-189-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                              Filesize

                                                                                              1.3MB

                                                                                            • memory/1756-150-0x0000000000000000-mapping.dmp
                                                                                            • memory/1756-195-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                              Filesize

                                                                                              4.9MB

                                                                                            • memory/1824-223-0x00000153D4C60000-0x00000153D4CD1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2100-185-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                              Filesize

                                                                                              4.6MB

                                                                                            • memory/2100-149-0x0000000000000000-mapping.dmp
                                                                                            • memory/2100-180-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/2212-172-0x0000000000000000-mapping.dmp
                                                                                            • memory/2212-193-0x0000000004E70000-0x0000000004ECD000-memory.dmp
                                                                                              Filesize

                                                                                              372KB

                                                                                            • memory/2212-191-0x0000000004F5D000-0x000000000505E000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/2212-147-0x0000000000000000-mapping.dmp
                                                                                            • memory/2224-197-0x0000015446040000-0x00000154460B1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2236-215-0x0000021307020000-0x0000021307091000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2420-411-0x0000000000000000-mapping.dmp
                                                                                            • memory/2504-367-0x0000000000890000-0x0000000000891000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2504-373-0x00000000008A0000-0x00000000008D2000-memory.dmp
                                                                                              Filesize

                                                                                              200KB

                                                                                            • memory/2504-381-0x00000000008E0000-0x00000000008E1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2504-363-0x0000000000000000-mapping.dmp
                                                                                            • memory/2504-364-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2532-219-0x000001789B740000-0x000001789B7B1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2552-224-0x000002814AB40000-0x000002814ABB1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2560-184-0x0000028C6E5A0000-0x0000028C6E611000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2580-383-0x0000000000510000-0x0000000000511000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2580-366-0x0000000000000000-mapping.dmp
                                                                                            • memory/2624-114-0x0000000000000000-mapping.dmp
                                                                                            • memory/2680-247-0x00000000013E0000-0x00000000013F5000-memory.dmp
                                                                                              Filesize

                                                                                              84KB

                                                                                            • memory/2816-168-0x0000000000000000-mapping.dmp
                                                                                            • memory/2832-117-0x0000000000000000-mapping.dmp
                                                                                            • memory/2832-160-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/2832-164-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/2832-165-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/2832-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                              Filesize

                                                                                              1.5MB

                                                                                            • memory/2832-162-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/2832-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                              Filesize

                                                                                              152KB

                                                                                            • memory/2832-133-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/2832-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                              Filesize

                                                                                              572KB

                                                                                            • memory/3336-163-0x000000001B0E0000-0x000000001B0E2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3336-154-0x0000000000000000-mapping.dmp
                                                                                            • memory/3336-158-0x0000000000470000-0x0000000000471000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3396-144-0x0000000000000000-mapping.dmp
                                                                                            • memory/3416-166-0x0000000000000000-mapping.dmp
                                                                                            • memory/3440-141-0x0000000000000000-mapping.dmp
                                                                                            • memory/3524-142-0x0000000000000000-mapping.dmp
                                                                                            • memory/3708-143-0x0000000000000000-mapping.dmp
                                                                                            • memory/3880-417-0x0000000000000000-mapping.dmp
                                                                                            • memory/3880-152-0x0000000000000000-mapping.dmp
                                                                                            • memory/3888-398-0x0000000000000000-mapping.dmp
                                                                                            • memory/3996-146-0x0000000000000000-mapping.dmp
                                                                                            • memory/4000-145-0x0000000000000000-mapping.dmp
                                                                                            • memory/4036-342-0x0000000000000000-mapping.dmp
                                                                                            • memory/4044-140-0x0000000000000000-mapping.dmp
                                                                                            • memory/4100-409-0x0000000000000000-mapping.dmp
                                                                                            • memory/4120-300-0x000001C891550000-0x000001C89159E000-memory.dmp
                                                                                              Filesize

                                                                                              312KB

                                                                                            • memory/4120-289-0x00007FF7ED0D4060-mapping.dmp
                                                                                            • memory/4120-316-0x000001C891720000-0x000001C891794000-memory.dmp
                                                                                              Filesize

                                                                                              464KB

                                                                                            • memory/4156-377-0x0000000000000000-mapping.dmp
                                                                                            • memory/4204-178-0x00007FF7ED0D4060-mapping.dmp
                                                                                            • memory/4204-187-0x000001F1BD660000-0x000001F1BD6D1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/4208-369-0x0000000000418E52-mapping.dmp
                                                                                            • memory/4208-368-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                              Filesize

                                                                                              120KB

                                                                                            • memory/4300-250-0x0000000000000000-mapping.dmp
                                                                                            • memory/4316-263-0x0000000000000000-mapping.dmp
                                                                                            • memory/4316-284-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/4348-251-0x0000000000000000-mapping.dmp
                                                                                            • memory/4348-328-0x000000001B490000-0x000000001B492000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/4372-337-0x000000001AF90000-0x000000001AF92000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/4372-252-0x0000000000000000-mapping.dmp
                                                                                            • memory/4372-304-0x00000000007E0000-0x00000000007FB000-memory.dmp
                                                                                              Filesize

                                                                                              108KB

                                                                                            • memory/4372-292-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4372-271-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4372-310-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4420-255-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-291-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                              Filesize

                                                                                              72KB

                                                                                            • memory/4420-287-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4428-419-0x0000000000000000-mapping.dmp
                                                                                            • memory/4432-303-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4432-256-0x0000000000000000-mapping.dmp
                                                                                            • memory/4432-362-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4472-397-0x0000000000000000-mapping.dmp
                                                                                            • memory/4492-332-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                              Filesize

                                                                                              2.5MB

                                                                                            • memory/4492-321-0x0000000000000000-mapping.dmp
                                                                                            • memory/4584-317-0x0000000000000000-mapping.dmp
                                                                                            • memory/4592-331-0x0000000002D50000-0x0000000002D59000-memory.dmp
                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/4592-349-0x0000000000400000-0x0000000002C6D000-memory.dmp
                                                                                              Filesize

                                                                                              40.4MB

                                                                                            • memory/4592-265-0x0000000000000000-mapping.dmp
                                                                                            • memory/4612-413-0x0000000000000000-mapping.dmp
                                                                                            • memory/4636-264-0x0000000000000000-mapping.dmp
                                                                                            • memory/4832-453-0x0000000000000000-mapping.dmp
                                                                                            • memory/4900-313-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4900-282-0x0000000000410000-0x0000000000411000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4900-227-0x0000000000000000-mapping.dmp
                                                                                            • memory/4900-335-0x0000000000F70000-0x0000000000F71000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4900-302-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4916-277-0x0000000000E60000-0x0000000000E61000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4916-293-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4916-228-0x0000000000000000-mapping.dmp
                                                                                            • memory/4916-290-0x0000000005BC0000-0x0000000005BC1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4916-298-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4916-315-0x0000000005710000-0x0000000005711000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4916-338-0x0000000005980000-0x0000000005981000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4916-333-0x00000000055B0000-0x0000000005BB6000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/4936-327-0x000001EBC9320000-0x000001EBC938F000-memory.dmp
                                                                                              Filesize

                                                                                              444KB

                                                                                            • memory/4936-360-0x000001EBC9390000-0x000001EBC945F000-memory.dmp
                                                                                              Filesize

                                                                                              828KB

                                                                                            • memory/4936-229-0x0000000000000000-mapping.dmp
                                                                                            • memory/5024-299-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5024-235-0x0000000000000000-mapping.dmp
                                                                                            • memory/5024-296-0x0000000005CD0000-0x0000000005CD1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5024-309-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5024-295-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5024-270-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-311-0x0000000003940000-0x000000000397C000-memory.dmp
                                                                                              Filesize

                                                                                              240KB

                                                                                            • memory/5036-341-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-358-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-359-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-356-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-288-0x0000000000000000-mapping.dmp
                                                                                            • memory/5036-355-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-354-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-352-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-353-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-351-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-350-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-348-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-320-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-346-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-344-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-343-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-319-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-339-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-357-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5036-330-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5040-347-0x0000000000400000-0x0000000002C80000-memory.dmp
                                                                                              Filesize

                                                                                              40.5MB

                                                                                            • memory/5040-361-0x0000000002D90000-0x0000000002EDA000-memory.dmp
                                                                                              Filesize

                                                                                              1.3MB

                                                                                            • memory/5040-236-0x0000000000000000-mapping.dmp
                                                                                            • memory/5052-325-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5052-237-0x0000000000000000-mapping.dmp
                                                                                            • memory/5052-280-0x00000000002D0000-0x00000000002D1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5088-239-0x0000000000000000-mapping.dmp
                                                                                            • memory/5248-459-0x0000000000000000-mapping.dmp
                                                                                            • memory/5268-423-0x0000000000000000-mapping.dmp
                                                                                            • memory/5288-424-0x0000000000000000-mapping.dmp
                                                                                            • memory/5380-428-0x0000000000000000-mapping.dmp
                                                                                            • memory/5432-466-0x0000000000000000-mapping.dmp
                                                                                            • memory/5516-433-0x0000000000000000-mapping.dmp
                                                                                            • memory/5700-443-0x0000000000000000-mapping.dmp
                                                                                            • memory/5968-446-0x0000000000000000-mapping.dmp
                                                                                            • memory/6108-449-0x0000000000000000-mapping.dmp