Analysis

  • max time kernel
    103s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    17-08-2021 21:56

General

  • Target

    A5F4EB3B915BCFDD72CB81B7D89C0C0FD6B190B637DB6.exe

  • Size

    4.5MB

  • MD5

    2d3e5a2a2243d788901fb182156f4031

  • SHA1

    acf66cababaeba6d72e72d2962405f41052d79a0

  • SHA256

    a5f4eb3b915bcfdd72cb81b7d89c0c0fd6b190b637db6ffad25604d24985f9e8

  • SHA512

    74287eab6153bb074dc6b5c2f25624b70a4bda2eb54a1071a37a4adf0781646b7ecdccfc86e794ce1d6ceeb75b070f0e8ea78c9642fa67147f3c806f03245888

Malware Config

Extracted

Family

redline

Botnet

DomAni

C2

ergerr3.top:80

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

171b0ea0beebb33c2d9043b095edfe8ec188b323

Attributes
  • url4cnc

    https://telete.in/fihborntoflyes

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 24 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2812
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2796
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2704
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2532
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2512
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1952
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1404
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1348
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1188
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1064
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:492
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:68
                        • C:\Users\Admin\AppData\Local\Temp\A5F4EB3B915BCFDD72CB81B7D89C0C0FD6B190B637DB6.exe
                          "C:\Users\Admin\AppData\Local\Temp\A5F4EB3B915BCFDD72CB81B7D89C0C0FD6B190B637DB6.exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4796
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2868
                            • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS43B93344\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:4216
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1208
                                • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_1.exe
                                  sonia_1.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Modifies registry class
                                  • Suspicious use of WriteProcessMemory
                                  PID:2084
                                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",getmft
                                    6⤵
                                    • Loads dropped DLL
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4628
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_2.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1280
                                • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_2.exe
                                  sonia_2.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:2288
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1392
                                • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_3.exe
                                  sonia_3.exe
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1344
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 1380
                                    6⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4336
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1500
                                • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_4.exe
                                  sonia_4.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:2376
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4512
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4480
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1808
                                • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_6.exe
                                  sonia_6.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of WriteProcessMemory
                                  PID:2564
                                  • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_6.exe
                                    C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_6.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4564
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1820
                                • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_7.exe
                                  sonia_7.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:2208
                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    PID:4604
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:1328
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4844
                                  • C:\Users\Admin\AppData\Local\Temp\liqian.exe
                                    "C:\Users\Admin\AppData\Local\Temp\liqian.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4640
                                  • C:\Users\Admin\AppData\Local\Temp\UGloryStp.exe
                                    "C:\Users\Admin\AppData\Local\Temp\UGloryStp.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4320
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1560
                                • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_5.exe
                                  sonia_5.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:3104
                                  • C:\Users\Admin\Documents\fwRgdLL7vOLjwLc8L3d8Vxku.exe
                                    "C:\Users\Admin\Documents\fwRgdLL7vOLjwLc8L3d8Vxku.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:1328
                                    • C:\Users\Admin\Documents\fwRgdLL7vOLjwLc8L3d8Vxku.exe
                                      "C:\Users\Admin\Documents\fwRgdLL7vOLjwLc8L3d8Vxku.exe"
                                      7⤵
                                        PID:1904
                                      • C:\Users\Admin\Documents\fwRgdLL7vOLjwLc8L3d8Vxku.exe
                                        "C:\Users\Admin\Documents\fwRgdLL7vOLjwLc8L3d8Vxku.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5448
                                        • C:\Users\Admin\AppData\Local\Temp\zzx.exe
                                          "C:\Users\Admin\AppData\Local\Temp\zzx.exe"
                                          8⤵
                                            PID:6460
                                            • C:\Users\Admin\AppData\Local\Temp\zzx.exe
                                              C:\Users\Admin\AppData\Local\Temp\zzx.exe
                                              9⤵
                                                PID:6652
                                        • C:\Users\Admin\Documents\GRYoI2qcBqoCi7THNrehojpO.exe
                                          "C:\Users\Admin\Documents\GRYoI2qcBqoCi7THNrehojpO.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:4824
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 664
                                            7⤵
                                            • Program crash
                                            PID:2312
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 716
                                            7⤵
                                            • Program crash
                                            PID:4204
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 684
                                            7⤵
                                            • Program crash
                                            PID:6012
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 692
                                            7⤵
                                            • Program crash
                                            PID:1100
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 1072
                                            7⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            PID:5532
                                        • C:\Users\Admin\Documents\K_gHmGEc6UJQEADr0DmPVgTL.exe
                                          "C:\Users\Admin\Documents\K_gHmGEc6UJQEADr0DmPVgTL.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3324
                                        • C:\Users\Admin\Documents\LCbXXpl1dVerqMhCImf_TmIo.exe
                                          "C:\Users\Admin\Documents\LCbXXpl1dVerqMhCImf_TmIo.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: MapViewOfSection
                                          PID:4288
                                        • C:\Users\Admin\Documents\H4wngUrtep0MtsKKQfJrrw7k.exe
                                          "C:\Users\Admin\Documents\H4wngUrtep0MtsKKQfJrrw7k.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2264
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\H4wngUrtep0MtsKKQfJrrw7k.exe"
                                            7⤵
                                              PID:7052
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                8⤵
                                                • Delays execution with timeout.exe
                                                PID:7100
                                          • C:\Users\Admin\Documents\HARNuvUkKHSSuyIetgcRoilE.exe
                                            "C:\Users\Admin\Documents\HARNuvUkKHSSuyIetgcRoilE.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:2352
                                            • C:\Users\Admin\Documents\HARNuvUkKHSSuyIetgcRoilE.exe
                                              "C:\Users\Admin\Documents\HARNuvUkKHSSuyIetgcRoilE.exe"
                                              7⤵
                                                PID:6848
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\HARNuvUkKHSSuyIetgcRoilE.exe"
                                                  8⤵
                                                    PID:1824
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /T 10 /NOBREAK
                                                      9⤵
                                                      • Delays execution with timeout.exe
                                                      PID:6188
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\HARNuvUkKHSSuyIetgcRoilE.exe"
                                                  7⤵
                                                    PID:6856
                                                • C:\Users\Admin\Documents\fKSaU9an3mdASmW1NuR9gy_r.exe
                                                  "C:\Users\Admin\Documents\fKSaU9an3mdASmW1NuR9gy_r.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1512
                                                • C:\Users\Admin\Documents\BF97x5Hq68SMl90REUvHGWNN.exe
                                                  "C:\Users\Admin\Documents\BF97x5Hq68SMl90REUvHGWNN.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:744
                                                • C:\Users\Admin\Documents\khMa2Q2Zbjpt8VnKzK0HzJFt.exe
                                                  "C:\Users\Admin\Documents\khMa2Q2Zbjpt8VnKzK0HzJFt.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4772
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 664
                                                    7⤵
                                                    • Program crash
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4248
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 680
                                                    7⤵
                                                    • Program crash
                                                    PID:5408
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 688
                                                    7⤵
                                                    • Program crash
                                                    PID:3988
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 672
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Program crash
                                                    PID:6092
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1072
                                                    7⤵
                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Program crash
                                                    PID:192
                                                • C:\Users\Admin\Documents\a6IqcMGCJ8juVObAWzIhw2JC.exe
                                                  "C:\Users\Admin\Documents\a6IqcMGCJ8juVObAWzIhw2JC.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:3972
                                                • C:\Users\Admin\Documents\5O_YuyESyvv47iq2ABS2TnXh.exe
                                                  "C:\Users\Admin\Documents\5O_YuyESyvv47iq2ABS2TnXh.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:4224
                                                • C:\Users\Admin\Documents\cyteZRTRaTcva4VY1LPcBE7W.exe
                                                  "C:\Users\Admin\Documents\cyteZRTRaTcva4VY1LPcBE7W.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:2828
                                                  • C:\Users\Admin\Documents\cyteZRTRaTcva4VY1LPcBE7W.exe
                                                    "C:\Users\Admin\Documents\cyteZRTRaTcva4VY1LPcBE7W.exe"
                                                    7⤵
                                                      PID:6420
                                                  • C:\Users\Admin\Documents\Ltjhho89fcOEMfwDHEhcQrtV.exe
                                                    "C:\Users\Admin\Documents\Ltjhho89fcOEMfwDHEhcQrtV.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4276
                                                    • C:\Users\Admin\Documents\Ltjhho89fcOEMfwDHEhcQrtV.exe
                                                      "C:\Users\Admin\Documents\Ltjhho89fcOEMfwDHEhcQrtV.exe"
                                                      7⤵
                                                        PID:6068
                                                      • C:\Users\Admin\Documents\Ltjhho89fcOEMfwDHEhcQrtV.exe
                                                        "C:\Users\Admin\Documents\Ltjhho89fcOEMfwDHEhcQrtV.exe"
                                                        7⤵
                                                          PID:5624
                                                      • C:\Users\Admin\Documents\9WBum8505MjqX9LBmB_qjUXU.exe
                                                        "C:\Users\Admin\Documents\9WBum8505MjqX9LBmB_qjUXU.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        PID:1848
                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:5212
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                              PID:6568
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                              8⤵
                                                                PID:6608
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:6620
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                  8⤵
                                                                    PID:6652
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                      PID:6788
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                      8⤵
                                                                        PID:6732
                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:3340
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                          PID:5272
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          8⤵
                                                                            PID:3028
                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5912
                                                                      • C:\Users\Admin\Documents\nnW5CC4uAnc3vqv5RtdYS3dj.exe
                                                                        "C:\Users\Admin\Documents\nnW5CC4uAnc3vqv5RtdYS3dj.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:3708
                                                                        • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5508
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-55CQS.tmp\installer.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-55CQS.tmp\installer.tmp" /SL5="$202C6,1158062,843264,C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:5612
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c VC_redist.x86.exe /install /quiet
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5272
                                                                          • C:\Users\Admin\Documents\VC_redist.x86.exe
                                                                            VC_redist.x86.exe /install /quiet
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:4628
                                                                            • C:\Windows\Temp\{737952B9-1FE9-4014-8796-0847DBB25DF2}\.cr\VC_redist.x86.exe
                                                                              "C:\Windows\Temp\{737952B9-1FE9-4014-8796-0847DBB25DF2}\.cr\VC_redist.x86.exe" -burn.clean.room="C:\Users\Admin\Documents\VC_redist.x86.exe" -burn.filehandle.attached=512 -burn.filehandle.self=592 /install /quiet
                                                                              9⤵
                                                                              • Loads dropped DLL
                                                                              PID:936
                                                                              • C:\Windows\Temp\{2AAC1376-D7AD-48CA-A482-0110FD789EAE}\.be\VC_redist.x86.exe
                                                                                "C:\Windows\Temp\{2AAC1376-D7AD-48CA-A482-0110FD789EAE}\.be\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{35E713E8-E013-43CD-B075-B1576D561A72} {00F5B299-FDF1-4964-8CFD-E5C8B0DC1F31} 936
                                                                                10⤵
                                                                                  PID:4492
                                                                        • C:\Users\Admin\Documents\s_iChCeDL0g85lnwlabGildM.exe
                                                                          "C:\Users\Admin\Documents\s_iChCeDL0g85lnwlabGildM.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4992
                                                                          • C:\Users\Admin\Documents\s_iChCeDL0g85lnwlabGildM.exe
                                                                            C:\Users\Admin\Documents\s_iChCeDL0g85lnwlabGildM.exe
                                                                            7⤵
                                                                              PID:6092
                                                                            • C:\Users\Admin\Documents\s_iChCeDL0g85lnwlabGildM.exe
                                                                              C:\Users\Admin\Documents\s_iChCeDL0g85lnwlabGildM.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:4988
                                                                          • C:\Users\Admin\Documents\Ota4ynfaU6dYGloDzUNnjAP5.exe
                                                                            "C:\Users\Admin\Documents\Ota4ynfaU6dYGloDzUNnjAP5.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4892
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\OTA4YN~1.TMP,S C:\Users\Admin\DOCUME~1\OTA4YN~1.EXE
                                                                              7⤵
                                                                              • Loads dropped DLL
                                                                              PID:1088
                                                                          • C:\Users\Admin\Documents\_bBRFCsIN3hXaGHvfXA8DiIt.exe
                                                                            "C:\Users\Admin\Documents\_bBRFCsIN3hXaGHvfXA8DiIt.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:2316
                                                                          • C:\Users\Admin\Documents\g7eAYXQOhELAYYx6Vk7QfKjM.exe
                                                                            "C:\Users\Admin\Documents\g7eAYXQOhELAYYx6Vk7QfKjM.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4008
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\0900325097.exe"
                                                                              7⤵
                                                                                PID:5788
                                                                                • C:\Users\Admin\AppData\Local\Temp\0900325097.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\0900325097.exe"
                                                                                  8⤵
                                                                                    PID:2168
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\0900325097.exe"
                                                                                      9⤵
                                                                                        PID:7028
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /T 10 /NOBREAK
                                                                                          10⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:5344
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "g7eAYXQOhELAYYx6Vk7QfKjM.exe" /f & erase "C:\Users\Admin\Documents\g7eAYXQOhELAYYx6Vk7QfKjM.exe" & exit
                                                                                    7⤵
                                                                                      PID:6708
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im "g7eAYXQOhELAYYx6Vk7QfKjM.exe" /f
                                                                                        8⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:6804
                                                                                  • C:\Users\Admin\Documents\5GMyxg_7_cp4nN_j23GpCY9O.exe
                                                                                    "C:\Users\Admin\Documents\5GMyxg_7_cp4nN_j23GpCY9O.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2396
                                                                                  • C:\Users\Admin\Documents\62dKQK6rQiX1wRT_oi4BM7NE.exe
                                                                                    "C:\Users\Admin\Documents\62dKQK6rQiX1wRT_oi4BM7NE.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:1056
                                                                                    • C:\Users\Admin\Documents\62dKQK6rQiX1wRT_oi4BM7NE.exe
                                                                                      C:\Users\Admin\Documents\62dKQK6rQiX1wRT_oi4BM7NE.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6068
                                                                                  • C:\Users\Admin\Documents\Yikg7mhulmNwiiG0g7zQIKFu.exe
                                                                                    "C:\Users\Admin\Documents\Yikg7mhulmNwiiG0g7zQIKFu.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4236
                                                                                    • C:\Users\Admin\Documents\Yikg7mhulmNwiiG0g7zQIKFu.exe
                                                                                      C:\Users\Admin\Documents\Yikg7mhulmNwiiG0g7zQIKFu.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6112
                                                                                  • C:\Users\Admin\Documents\z9Pd9nj1N6JIzm5hTlFBQ2l8.exe
                                                                                    "C:\Users\Admin\Documents\z9Pd9nj1N6JIzm5hTlFBQ2l8.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3592
                                                                                    • C:\Users\Admin\AppData\Roaming\1835715.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\1835715.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2592
                                                                                  • C:\Users\Admin\Documents\2gpLIVFe2YCSBNuqrnO8LOHU.exe
                                                                                    "C:\Users\Admin\Documents\2gpLIVFe2YCSBNuqrnO8LOHU.exe"
                                                                                    6⤵
                                                                                      PID:192
                                                                                      • C:\Users\Admin\Documents\2gpLIVFe2YCSBNuqrnO8LOHU.exe
                                                                                        C:\Users\Admin\Documents\2gpLIVFe2YCSBNuqrnO8LOHU.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:6100
                                                                                      • C:\Users\Admin\Documents\2gpLIVFe2YCSBNuqrnO8LOHU.exe
                                                                                        C:\Users\Admin\Documents\2gpLIVFe2YCSBNuqrnO8LOHU.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4864
                                                                                    • C:\Users\Admin\Documents\oZdEpTL8fP51g45gJhTexWS_.exe
                                                                                      "C:\Users\Admin\Documents\oZdEpTL8fP51g45gJhTexWS_.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2148
                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2976
                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        7⤵
                                                                                          PID:952
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          7⤵
                                                                                            PID:6308
                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            7⤵
                                                                                              PID:6832
                                                                                          • C:\Users\Admin\Documents\JqnhjwhNScYEKcVwbacYXKJe.exe
                                                                                            "C:\Users\Admin\Documents\JqnhjwhNScYEKcVwbacYXKJe.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:2040
                                                                                            • C:\Users\Admin\Documents\JqnhjwhNScYEKcVwbacYXKJe.exe
                                                                                              C:\Users\Admin\Documents\JqnhjwhNScYEKcVwbacYXKJe.exe
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4048
                                                                                          • C:\Users\Admin\Documents\vRFk_NBfmcTtgXLtTHHSJ2fa.exe
                                                                                            "C:\Users\Admin\Documents\vRFk_NBfmcTtgXLtTHHSJ2fa.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5124
                                                                                          • C:\Users\Admin\Documents\gccH79kOJVooghSxnRPuvzZl.exe
                                                                                            "C:\Users\Admin\Documents\gccH79kOJVooghSxnRPuvzZl.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5680
                                                                                            • C:\Users\Admin\Documents\gccH79kOJVooghSxnRPuvzZl.exe
                                                                                              "C:\Users\Admin\Documents\gccH79kOJVooghSxnRPuvzZl.exe" -q
                                                                                              7⤵
                                                                                                PID:5448
                                                                                            • C:\Users\Admin\Documents\ZFwPwd1LaXEGQtZQ9gZ_aYHv.exe
                                                                                              "C:\Users\Admin\Documents\ZFwPwd1LaXEGQtZQ9gZ_aYHv.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4280
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-I3T0P.tmp\ZFwPwd1LaXEGQtZQ9gZ_aYHv.tmp
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-I3T0P.tmp\ZFwPwd1LaXEGQtZQ9gZ_aYHv.tmp" /SL5="$40240,138429,56832,C:\Users\Admin\Documents\ZFwPwd1LaXEGQtZQ9gZ_aYHv.exe"
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                PID:3688
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-CGJNN.tmp\Setup.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-CGJNN.tmp\Setup.exe" /Verysilent
                                                                                                  8⤵
                                                                                                    PID:5388
                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                                                      9⤵
                                                                                                        PID:6628
                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                        9⤵
                                                                                                          PID:1852
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-9FKPB.tmp\MediaBurner2.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-9FKPB.tmp\MediaBurner2.tmp" /SL5="$50346,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                            10⤵
                                                                                                              PID:2352
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-SUHMA.tmp\3377047_logo_media.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-SUHMA.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                                11⤵
                                                                                                                  PID:6240
                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                              9⤵
                                                                                                                PID:5740
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                  10⤵
                                                                                                                    PID:6280
                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                                  9⤵
                                                                                                                    PID:6452
                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                                    9⤵
                                                                                                                      PID:5868
                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\Versiumresearch.exe
                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\Versiumresearch.exe"
                                                                                                                      9⤵
                                                                                                                        PID:4008
                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\zhangfei.exe
                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\zhangfei.exe"
                                                                                                                        9⤵
                                                                                                                          PID:6080
                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\zhangfei.exe
                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\zhangfei.exe" -a
                                                                                                                            10⤵
                                                                                                                              PID:6088
                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                                            9⤵
                                                                                                                              PID:6804
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 536
                                                                                                                    4⤵
                                                                                                                    • Program crash
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:3460
                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                              1⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4880
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                2⤵
                                                                                                                • Checks processor information in registry
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Modifies registry class
                                                                                                                PID:3912
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                2⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Checks processor information in registry
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Modifies registry class
                                                                                                                PID:4636
                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                              1⤵
                                                                                                              • Process spawned unexpected child process
                                                                                                              PID:5496
                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                2⤵
                                                                                                                  PID:3336
                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                1⤵
                                                                                                                  PID:6464
                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                  1⤵
                                                                                                                    PID:3392
                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                    1⤵
                                                                                                                      PID:5496
                                                                                                                    • C:\Windows\system32\srtasks.exe
                                                                                                                      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                                      1⤵
                                                                                                                        PID:6420
                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                        1⤵
                                                                                                                        • Process spawned unexpected child process
                                                                                                                        PID:3592
                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                          2⤵
                                                                                                                            PID:5664

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Enterprise v6

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                          MD5

                                                                                                                          557f9fa1de2b31b6b0e6dd88ed6155c1

                                                                                                                          SHA1

                                                                                                                          5d5ba087eb58279a43379255602a43ffa2abaef2

                                                                                                                          SHA256

                                                                                                                          1823e39f84d979dd11096a42f9ae223a58ae4550d08b7b30d28f97e9cf17c95a

                                                                                                                          SHA512

                                                                                                                          34e4ce7d83184430898d6ed5206ff2b48f7c36d663ab2fe31beb47db9489d388bdc402e2fdaf0e9d38b45bbf116a89b66b7ff95b85c048009ef1e42aa52bad8e

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                          MD5

                                                                                                                          bd1a3b1bbd9339f47d34233a390cf870

                                                                                                                          SHA1

                                                                                                                          b861312a50c648e202a8750c5eb3d61ee549198a

                                                                                                                          SHA256

                                                                                                                          b9f448e2ea7213142ec6c9ccb65e86967aa71948fa256e3d98e715586d741285

                                                                                                                          SHA512

                                                                                                                          c3919920cf37654f672f09cc98c47ffb1809dfcc56b25c41feca3c1c1817a3de1d364096f66d8cf5512a9620858773116a3022daf1cb239c8212567d0cf381ef

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                          MD5

                                                                                                                          96049901b18b21cecc623f90b35ac267

                                                                                                                          SHA1

                                                                                                                          d0822481acabe820f4d5b8c03fec6c5a9ea1cd04

                                                                                                                          SHA256

                                                                                                                          8cf6e9ac3dfe97cc8b4f489d746346f9e1ebf6c3cf7d3ff2a3026f60b8d4c1a8

                                                                                                                          SHA512

                                                                                                                          8c941ebbf60d3a0806697664720bb555fac44d4ed807a9ac2e1967764d627cfa857095af2ae49ceab5c5522243e9aa95cd8bbf0541faf70f25178bde26dc4292

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                          MD5

                                                                                                                          50d7039abc3ee42528ddccff5ff08cd9

                                                                                                                          SHA1

                                                                                                                          cdbe28f6292d0afabaa6c5b2e50209641b5dd146

                                                                                                                          SHA256

                                                                                                                          7732514ffc4b4a4839387f0e2d08f0aca457a91d035f1185c09abb23a56c550a

                                                                                                                          SHA512

                                                                                                                          6bc3d536a3ff6c42ded370c8a3a35a9824a067f53ab5ec5a529cbc5af7fe66e33db5bf39b32a118716ecf58f9043acb78dd162782d7a1ec277d01c90551a1735

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\libcurl.dll
                                                                                                                          MD5

                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                          SHA1

                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                          SHA256

                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                          SHA512

                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\libcurlpp.dll
                                                                                                                          MD5

                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                          SHA1

                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                          SHA256

                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                          SHA512

                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\libgcc_s_dw2-1.dll
                                                                                                                          MD5

                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                          SHA1

                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                          SHA256

                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                          SHA512

                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\libstdc++-6.dll
                                                                                                                          MD5

                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                          SHA1

                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                          SHA256

                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                          SHA512

                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\libwinpthread-1.dll
                                                                                                                          MD5

                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                          SHA1

                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                          SHA256

                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                          SHA512

                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\setup_install.exe
                                                                                                                          MD5

                                                                                                                          0b2577405545f91ec75e1bdaf181350e

                                                                                                                          SHA1

                                                                                                                          ce1a36076306c08573e29b9e7bdf92164d566f84

                                                                                                                          SHA256

                                                                                                                          a89b9999f86cecf8ebe5c547168395e681878964788695e61bb7e4172ec3cf99

                                                                                                                          SHA512

                                                                                                                          9dfe6405e12f7c08dbc0edbb17e97d926064e2f5dcd4e03e3c2cecb5d5eeee88337c91f489a9e51d9a870200806b4bd25691b71bd7ff74a3df8c365f026c79d6

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\setup_install.exe
                                                                                                                          MD5

                                                                                                                          0b2577405545f91ec75e1bdaf181350e

                                                                                                                          SHA1

                                                                                                                          ce1a36076306c08573e29b9e7bdf92164d566f84

                                                                                                                          SHA256

                                                                                                                          a89b9999f86cecf8ebe5c547168395e681878964788695e61bb7e4172ec3cf99

                                                                                                                          SHA512

                                                                                                                          9dfe6405e12f7c08dbc0edbb17e97d926064e2f5dcd4e03e3c2cecb5d5eeee88337c91f489a9e51d9a870200806b4bd25691b71bd7ff74a3df8c365f026c79d6

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_1.exe
                                                                                                                          MD5

                                                                                                                          6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                          SHA1

                                                                                                                          b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                          SHA256

                                                                                                                          77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                          SHA512

                                                                                                                          b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_1.txt
                                                                                                                          MD5

                                                                                                                          6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                          SHA1

                                                                                                                          b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                          SHA256

                                                                                                                          77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                          SHA512

                                                                                                                          b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_2.exe
                                                                                                                          MD5

                                                                                                                          6f5dda421a240fc97d756701f49f1cfe

                                                                                                                          SHA1

                                                                                                                          7fe94330b5db716a1c44438ba6033223463236de

                                                                                                                          SHA256

                                                                                                                          99e190c5cfbc1ac8b56d4a8cbf854a9c9cf3431b27e8506e47be9bc6c9fcb769

                                                                                                                          SHA512

                                                                                                                          bb64566545501fec1338e8ed291be5f46acd45115c5b04481012ed9629648ec9426c545a4b0243969bee6d962a0fcf496f8dccca9d685d69d5e3ddd1b76dd400

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_2.txt
                                                                                                                          MD5

                                                                                                                          6f5dda421a240fc97d756701f49f1cfe

                                                                                                                          SHA1

                                                                                                                          7fe94330b5db716a1c44438ba6033223463236de

                                                                                                                          SHA256

                                                                                                                          99e190c5cfbc1ac8b56d4a8cbf854a9c9cf3431b27e8506e47be9bc6c9fcb769

                                                                                                                          SHA512

                                                                                                                          bb64566545501fec1338e8ed291be5f46acd45115c5b04481012ed9629648ec9426c545a4b0243969bee6d962a0fcf496f8dccca9d685d69d5e3ddd1b76dd400

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_3.exe
                                                                                                                          MD5

                                                                                                                          a6b7f38c42ee07a5c19c3fa8960fc570

                                                                                                                          SHA1

                                                                                                                          58cfa1e7ba0132e35b8ff5aea6d7be8b348de170

                                                                                                                          SHA256

                                                                                                                          930bc5b0b462717f8600748310aeafb9438fb4ce66fa4ec909ba8bb839c9fd32

                                                                                                                          SHA512

                                                                                                                          24b85eb66f4c507c3fafbfbd3a78c79620219aebaaa193d23c4d04312edb75ec7023273c4681f28258496537743f4ee8b048cce85fc56f9b7b209a60e15b219f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_3.txt
                                                                                                                          MD5

                                                                                                                          a6b7f38c42ee07a5c19c3fa8960fc570

                                                                                                                          SHA1

                                                                                                                          58cfa1e7ba0132e35b8ff5aea6d7be8b348de170

                                                                                                                          SHA256

                                                                                                                          930bc5b0b462717f8600748310aeafb9438fb4ce66fa4ec909ba8bb839c9fd32

                                                                                                                          SHA512

                                                                                                                          24b85eb66f4c507c3fafbfbd3a78c79620219aebaaa193d23c4d04312edb75ec7023273c4681f28258496537743f4ee8b048cce85fc56f9b7b209a60e15b219f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_4.exe
                                                                                                                          MD5

                                                                                                                          5668cb771643274ba2c375ec6403c266

                                                                                                                          SHA1

                                                                                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                          SHA256

                                                                                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                          SHA512

                                                                                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_4.txt
                                                                                                                          MD5

                                                                                                                          5668cb771643274ba2c375ec6403c266

                                                                                                                          SHA1

                                                                                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                          SHA256

                                                                                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                          SHA512

                                                                                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_5.exe
                                                                                                                          MD5

                                                                                                                          987d0f92ed9871031e0061e16e7bbac4

                                                                                                                          SHA1

                                                                                                                          b69f3badc82b6da0ff311f9dc509bac244464332

                                                                                                                          SHA256

                                                                                                                          adb98685d3d6a8fa5e90b6fd9d458601d874718d5815f8aab66728ba9d067440

                                                                                                                          SHA512

                                                                                                                          f4ecf0bd996fd9aab99eba225bed9dbe2af3f8857a32bc9f0eda2c2fe8b468f5f853e68e96c029cf4cfd161409e072777db92a7502b58b541e0057b449f79770

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_5.txt
                                                                                                                          MD5

                                                                                                                          987d0f92ed9871031e0061e16e7bbac4

                                                                                                                          SHA1

                                                                                                                          b69f3badc82b6da0ff311f9dc509bac244464332

                                                                                                                          SHA256

                                                                                                                          adb98685d3d6a8fa5e90b6fd9d458601d874718d5815f8aab66728ba9d067440

                                                                                                                          SHA512

                                                                                                                          f4ecf0bd996fd9aab99eba225bed9dbe2af3f8857a32bc9f0eda2c2fe8b468f5f853e68e96c029cf4cfd161409e072777db92a7502b58b541e0057b449f79770

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_6.exe
                                                                                                                          MD5

                                                                                                                          e559ba3b753e3436067d4c3dbd262670

                                                                                                                          SHA1

                                                                                                                          4594839861a5ed4ef2f2661918fb6d947d28ae8f

                                                                                                                          SHA256

                                                                                                                          7bee57f9b847de271f526f9bca03cab459b7f51aec5e740587fa93fbb72fa4e9

                                                                                                                          SHA512

                                                                                                                          416795728176cab9174feb62f4cbfa0c2817272f18c5929af8c280fca7376d0ce600872c456a5207005fd0e4a9f2206eed7565d3719175355861ddffba59429b

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_6.exe
                                                                                                                          MD5

                                                                                                                          e559ba3b753e3436067d4c3dbd262670

                                                                                                                          SHA1

                                                                                                                          4594839861a5ed4ef2f2661918fb6d947d28ae8f

                                                                                                                          SHA256

                                                                                                                          7bee57f9b847de271f526f9bca03cab459b7f51aec5e740587fa93fbb72fa4e9

                                                                                                                          SHA512

                                                                                                                          416795728176cab9174feb62f4cbfa0c2817272f18c5929af8c280fca7376d0ce600872c456a5207005fd0e4a9f2206eed7565d3719175355861ddffba59429b

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_6.txt
                                                                                                                          MD5

                                                                                                                          e559ba3b753e3436067d4c3dbd262670

                                                                                                                          SHA1

                                                                                                                          4594839861a5ed4ef2f2661918fb6d947d28ae8f

                                                                                                                          SHA256

                                                                                                                          7bee57f9b847de271f526f9bca03cab459b7f51aec5e740587fa93fbb72fa4e9

                                                                                                                          SHA512

                                                                                                                          416795728176cab9174feb62f4cbfa0c2817272f18c5929af8c280fca7376d0ce600872c456a5207005fd0e4a9f2206eed7565d3719175355861ddffba59429b

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_7.exe
                                                                                                                          MD5

                                                                                                                          171251b4eab6944ed501b83cbbf69d27

                                                                                                                          SHA1

                                                                                                                          452a5deb7a85323aeebc12baf32eab734c0a5109

                                                                                                                          SHA256

                                                                                                                          00d09d8ed7454db00269d089f28be3b2e6d2361b3d79b390980a2903a9388024

                                                                                                                          SHA512

                                                                                                                          ad909e2215d1e433ec280b4d6afe883eea140b65df4388da036340d2a321560964fb3de2e1047e06c8b1a07ff505fc35258cdd7dbd9a33cb48adc5ca7bce1238

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS43B93344\sonia_7.txt
                                                                                                                          MD5

                                                                                                                          171251b4eab6944ed501b83cbbf69d27

                                                                                                                          SHA1

                                                                                                                          452a5deb7a85323aeebc12baf32eab734c0a5109

                                                                                                                          SHA256

                                                                                                                          00d09d8ed7454db00269d089f28be3b2e6d2361b3d79b390980a2903a9388024

                                                                                                                          SHA512

                                                                                                                          ad909e2215d1e433ec280b4d6afe883eea140b65df4388da036340d2a321560964fb3de2e1047e06c8b1a07ff505fc35258cdd7dbd9a33cb48adc5ca7bce1238

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\UGloryStp.exe
                                                                                                                          MD5

                                                                                                                          f603f8c12fad9326add3f3d5895165b8

                                                                                                                          SHA1

                                                                                                                          63750f8963aaf9ef2e7ee724b370f32ffeb39018

                                                                                                                          SHA256

                                                                                                                          f114f87f9fb393c44fc2581838971b304ed5efe11c9523d3e111da3192939a61

                                                                                                                          SHA512

                                                                                                                          cc1e6f326323816cbbe10ca42ad8c4b65b1b7ea8e4b5db7c6259d8a7114e5c1f3a8a682f38eb4985d10c71f3a3a125df7d5789846553064469e6a20806d67d98

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\UGloryStp.exe
                                                                                                                          MD5

                                                                                                                          f603f8c12fad9326add3f3d5895165b8

                                                                                                                          SHA1

                                                                                                                          63750f8963aaf9ef2e7ee724b370f32ffeb39018

                                                                                                                          SHA256

                                                                                                                          f114f87f9fb393c44fc2581838971b304ed5efe11c9523d3e111da3192939a61

                                                                                                                          SHA512

                                                                                                                          cc1e6f326323816cbbe10ca42ad8c4b65b1b7ea8e4b5db7c6259d8a7114e5c1f3a8a682f38eb4985d10c71f3a3a125df7d5789846553064469e6a20806d67d98

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                          MD5

                                                                                                                          13abe7637d904829fbb37ecda44a1670

                                                                                                                          SHA1

                                                                                                                          de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                          SHA256

                                                                                                                          7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                          SHA512

                                                                                                                          6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                          MD5

                                                                                                                          7b61795697b50fb19d1f20bd8a234b67

                                                                                                                          SHA1

                                                                                                                          5134692d456da79579e9183c50db135485e95201

                                                                                                                          SHA256

                                                                                                                          d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                          SHA512

                                                                                                                          903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          MD5

                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                          SHA1

                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                          SHA256

                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                          SHA512

                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          MD5

                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                          SHA1

                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                          SHA256

                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                          SHA512

                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          MD5

                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                          SHA1

                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                          SHA256

                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                          SHA512

                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          MD5

                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                          SHA1

                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                          SHA256

                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                          SHA512

                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                          SHA1

                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                          SHA256

                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                          SHA512

                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                          SHA1

                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                          SHA256

                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                          SHA512

                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                          SHA1

                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                          SHA256

                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                          SHA512

                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                          MD5

                                                                                                                          e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                          SHA1

                                                                                                                          dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                          SHA256

                                                                                                                          d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                          SHA512

                                                                                                                          ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                          MD5

                                                                                                                          e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                          SHA1

                                                                                                                          dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                          SHA256

                                                                                                                          d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                          SHA512

                                                                                                                          ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\liqian.exe
                                                                                                                          MD5

                                                                                                                          deb70ecb5aae73b932c4ddb5b56946a3

                                                                                                                          SHA1

                                                                                                                          40588024846f5c4f547c2a5ed0193113a2f09c71

                                                                                                                          SHA256

                                                                                                                          e5455d559ca24697fb0e6af22d9dca978da18bbf8457ca96c519cad91bd49a6c

                                                                                                                          SHA512

                                                                                                                          dcafeead86c8203d4a1d68a9b44a3477b31c94160ae5c254c7ef3a8a4f063dde37fa31fb1caeb42bd56dfe750a18a750b4618215fc26ffc458c42a3bed53640d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\liqian.exe
                                                                                                                          MD5

                                                                                                                          deb70ecb5aae73b932c4ddb5b56946a3

                                                                                                                          SHA1

                                                                                                                          40588024846f5c4f547c2a5ed0193113a2f09c71

                                                                                                                          SHA256

                                                                                                                          e5455d559ca24697fb0e6af22d9dca978da18bbf8457ca96c519cad91bd49a6c

                                                                                                                          SHA512

                                                                                                                          dcafeead86c8203d4a1d68a9b44a3477b31c94160ae5c254c7ef3a8a4f063dde37fa31fb1caeb42bd56dfe750a18a750b4618215fc26ffc458c42a3bed53640d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                          MD5

                                                                                                                          4c03725a6ebd945cf4f097ff6fd29f81

                                                                                                                          SHA1

                                                                                                                          cf37ae025277ac2730bcfa03bf27cc240cbaf22c

                                                                                                                          SHA256

                                                                                                                          f6f649c6c0675c2f7f0df88ed53c56b943abd6922a546f02b1d0ab13aed2123a

                                                                                                                          SHA512

                                                                                                                          1327c66d0857a50d263cea213d638c31b04af766bd532890b6870f076e3b97f0a6e402257e65843f2c968542d0aa45310cb55fb080a07df92e297cc8146a67d2

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                          MD5

                                                                                                                          4c03725a6ebd945cf4f097ff6fd29f81

                                                                                                                          SHA1

                                                                                                                          cf37ae025277ac2730bcfa03bf27cc240cbaf22c

                                                                                                                          SHA256

                                                                                                                          f6f649c6c0675c2f7f0df88ed53c56b943abd6922a546f02b1d0ab13aed2123a

                                                                                                                          SHA512

                                                                                                                          1327c66d0857a50d263cea213d638c31b04af766bd532890b6870f076e3b97f0a6e402257e65843f2c968542d0aa45310cb55fb080a07df92e297cc8146a67d2

                                                                                                                        • C:\Users\Admin\Documents\2gpLIVFe2YCSBNuqrnO8LOHU.exe
                                                                                                                          MD5

                                                                                                                          57cbb7d00cb27f844a3b794703617734

                                                                                                                          SHA1

                                                                                                                          636e852e6b75ecddca3cc8de5aecb088ab9328b0

                                                                                                                          SHA256

                                                                                                                          a3dcc6671290b07cb0b9f3fb57b347043d0e295628de1f378883114146842d4e

                                                                                                                          SHA512

                                                                                                                          bc254a63dbb01d633ccafd12f35a1ee69fd22d08cfa326b07a6a491535a5d4382e117db1e1b3746a31ccdf0700afbe9c9b9e24f2a015704d8c5ab4ec7592c06b

                                                                                                                        • C:\Users\Admin\Documents\JqnhjwhNScYEKcVwbacYXKJe.exe
                                                                                                                          MD5

                                                                                                                          aab4176b379be4eda492afc8a3d0cee1

                                                                                                                          SHA1

                                                                                                                          06bd645d4993f4ab61ca96542b849ea7dfb690c3

                                                                                                                          SHA256

                                                                                                                          8db83abddeea7c643add06d985e45e289ae314540ca6783c0b4cf393a2800f3c

                                                                                                                          SHA512

                                                                                                                          7108f120d2caa9f7ba6123bbfa61392c52866acd2bb40cad837d2e0e186abb3f74614079527aa7d9ab117149525e5cb0cb40b87e4831d996a500a92f7e717cb6

                                                                                                                        • C:\Users\Admin\Documents\a6IqcMGCJ8juVObAWzIhw2JC.exe
                                                                                                                          MD5

                                                                                                                          fc06a77b99910e2efeeb07ab596e2e8f

                                                                                                                          SHA1

                                                                                                                          cda169b4955ecdcbd8b0630dba53673e32d3df96

                                                                                                                          SHA256

                                                                                                                          8789bff93b2ad5b1029bea7e321019077f62fb4215335218f1b9a6177b278898

                                                                                                                          SHA512

                                                                                                                          72125fc63c0e3b162bc7fb13dd0731c203e56cdf458156c6fd6ba6ccabd5f80e59940ad48a599f88de174a75ec6bca276d5ec70444bf6e4e0bea7743f1eec37b

                                                                                                                        • C:\Users\Admin\Documents\cyteZRTRaTcva4VY1LPcBE7W.exe
                                                                                                                          MD5

                                                                                                                          554693c7df29ba5c5b4a4e38c1c26f89

                                                                                                                          SHA1

                                                                                                                          22da0f38848c524664a910882c770fe4028c083c

                                                                                                                          SHA256

                                                                                                                          5767ea666f7345427b164e8c2700d8f878851ca3066f7cd0a871255e7aabfaa9

                                                                                                                          SHA512

                                                                                                                          044079b542a68429fc58ad0d3687df5d98991203e29f10c91d059f0db0b6c60aed0a8b2288f3bbd4d53355018f7f2fb635104e49b97389fc00cdabe21f8196ca

                                                                                                                        • C:\Users\Admin\Documents\fwRgdLL7vOLjwLc8L3d8Vxku.exe
                                                                                                                          MD5

                                                                                                                          50f89f0f779bb4f89a2960caa69b5f47

                                                                                                                          SHA1

                                                                                                                          9666a2c365be3a1d7ea72e9476d7729409f035aa

                                                                                                                          SHA256

                                                                                                                          3c83860956637250257fa06c8678442b2e8bddd11d8d88cd9a2f4ff3e442018e

                                                                                                                          SHA512

                                                                                                                          43bbc37d3672972c7daf542e6eb57bcdd0e9caa6bd9b4c4a27f6d6f4139eead9f79b210b7a72800a2b82e3bc949fe883abdf93c8eb0a6a14fd98f9a573247db3

                                                                                                                        • C:\Users\Admin\Documents\fwRgdLL7vOLjwLc8L3d8Vxku.exe
                                                                                                                          MD5

                                                                                                                          50f89f0f779bb4f89a2960caa69b5f47

                                                                                                                          SHA1

                                                                                                                          9666a2c365be3a1d7ea72e9476d7729409f035aa

                                                                                                                          SHA256

                                                                                                                          3c83860956637250257fa06c8678442b2e8bddd11d8d88cd9a2f4ff3e442018e

                                                                                                                          SHA512

                                                                                                                          43bbc37d3672972c7daf542e6eb57bcdd0e9caa6bd9b4c4a27f6d6f4139eead9f79b210b7a72800a2b82e3bc949fe883abdf93c8eb0a6a14fd98f9a573247db3

                                                                                                                        • C:\Users\Admin\Documents\oZdEpTL8fP51g45gJhTexWS_.exe
                                                                                                                          MD5

                                                                                                                          9499dac59e041d057327078ccada8329

                                                                                                                          SHA1

                                                                                                                          707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                          SHA256

                                                                                                                          ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                          SHA512

                                                                                                                          9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                        • C:\Users\Admin\Documents\oZdEpTL8fP51g45gJhTexWS_.exe
                                                                                                                          MD5

                                                                                                                          9499dac59e041d057327078ccada8329

                                                                                                                          SHA1

                                                                                                                          707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                          SHA256

                                                                                                                          ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                          SHA512

                                                                                                                          9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                        • C:\Users\Admin\Documents\z9Pd9nj1N6JIzm5hTlFBQ2l8.exe
                                                                                                                          MD5

                                                                                                                          04c92c46cfa12a9b85c5cbb3ce649ec5

                                                                                                                          SHA1

                                                                                                                          26ca71c887baa8a28ec1ba5d0e650d4f24502742

                                                                                                                          SHA256

                                                                                                                          24fd4bf14302cb28bd7e98f188ac9e47b2a61b4851818f15f7379e776415aa8a

                                                                                                                          SHA512

                                                                                                                          96471f81597efe097e9d679deea4c26b41707c683266331fbbcee62ee9a2880d8fb2806e4244a4b161a707df72f326e119e0d890e5365e93d33f0bb05ad7d913

                                                                                                                        • C:\Users\Admin\Documents\z9Pd9nj1N6JIzm5hTlFBQ2l8.exe
                                                                                                                          MD5

                                                                                                                          04c92c46cfa12a9b85c5cbb3ce649ec5

                                                                                                                          SHA1

                                                                                                                          26ca71c887baa8a28ec1ba5d0e650d4f24502742

                                                                                                                          SHA256

                                                                                                                          24fd4bf14302cb28bd7e98f188ac9e47b2a61b4851818f15f7379e776415aa8a

                                                                                                                          SHA512

                                                                                                                          96471f81597efe097e9d679deea4c26b41707c683266331fbbcee62ee9a2880d8fb2806e4244a4b161a707df72f326e119e0d890e5365e93d33f0bb05ad7d913

                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS43B93344\libcurl.dll
                                                                                                                          MD5

                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                          SHA1

                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                          SHA256

                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                          SHA512

                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS43B93344\libcurl.dll
                                                                                                                          MD5

                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                          SHA1

                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                          SHA256

                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                          SHA512

                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS43B93344\libcurlpp.dll
                                                                                                                          MD5

                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                          SHA1

                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                          SHA256

                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                          SHA512

                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS43B93344\libgcc_s_dw2-1.dll
                                                                                                                          MD5

                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                          SHA1

                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                          SHA256

                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                          SHA512

                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS43B93344\libstdc++-6.dll
                                                                                                                          MD5

                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                          SHA1

                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                          SHA256

                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                          SHA512

                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS43B93344\libwinpthread-1.dll
                                                                                                                          MD5

                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                          SHA1

                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                          SHA256

                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                          SHA512

                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                          MD5

                                                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                                                          SHA1

                                                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                                                          SHA256

                                                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                          SHA512

                                                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                          MD5

                                                                                                                          7b61795697b50fb19d1f20bd8a234b67

                                                                                                                          SHA1

                                                                                                                          5134692d456da79579e9183c50db135485e95201

                                                                                                                          SHA256

                                                                                                                          d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                          SHA512

                                                                                                                          903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                        • memory/68-207-0x000001538CF40000-0x000001538CFB1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/192-329-0x0000000000F00000-0x0000000000F01000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/192-348-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/192-365-0x0000000001940000-0x0000000001941000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/192-281-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/192-359-0x0000000001900000-0x0000000001901000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/492-233-0x000002449EB50000-0x000002449EBC1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/744-290-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/744-408-0x0000000003BC0000-0x0000000003BC1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/744-370-0x00000000771D0000-0x000000007735E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.6MB

                                                                                                                        • memory/1056-341-0x0000000000150000-0x0000000000151000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1056-302-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1056-369-0x00000000024D0000-0x0000000002546000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          472KB

                                                                                                                        • memory/1064-229-0x000001C9E5CB0000-0x000001C9E5D21000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/1088-405-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1188-246-0x0000016ABBB60000-0x0000016ABBBD1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/1208-141-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1280-143-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1328-193-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1328-318-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1328-363-0x00000000058E0000-0x00000000058F1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          68KB

                                                                                                                        • memory/1328-277-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1328-382-0x0000000005860000-0x0000000005D5E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.0MB

                                                                                                                        • memory/1344-251-0x0000000002140000-0x00000000021DD000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          628KB

                                                                                                                        • memory/1344-153-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1344-253-0x0000000000400000-0x00000000004BA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          744KB

                                                                                                                        • memory/1348-247-0x000001ECA7760000-0x000001ECA77D1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/1392-145-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1404-237-0x0000023008710000-0x0000023008781000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/1500-146-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1512-354-0x000000001BB20000-0x000000001BB22000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/1512-319-0x0000000000E40000-0x0000000000E41000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1512-292-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1512-340-0x0000000001450000-0x0000000001465000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          84KB

                                                                                                                        • memory/1560-148-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1808-150-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1820-151-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1848-289-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1952-234-0x000001EF56680000-0x000001EF566F1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/2040-381-0x0000000002F80000-0x0000000002F81000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2040-360-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2040-279-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2084-152-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2148-280-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2208-154-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2208-166-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2264-392-0x0000000002560000-0x00000000025F3000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          588KB

                                                                                                                        • memory/2264-411-0x0000000000400000-0x00000000023ED000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          31.9MB

                                                                                                                        • memory/2264-294-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2288-254-0x0000000000470000-0x000000000051E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          696KB

                                                                                                                        • memory/2288-155-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2288-255-0x0000000000400000-0x0000000000466000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          408KB

                                                                                                                        • memory/2316-299-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2352-328-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2352-320-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2352-353-0x00000000059B0000-0x00000000059B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2352-357-0x0000000005790000-0x0000000005C8E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.0MB

                                                                                                                        • memory/2352-293-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2376-157-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2396-301-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2396-315-0x0000000000DF0000-0x0000000000F3A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.3MB

                                                                                                                        • memory/2396-314-0x0000000000CB0000-0x0000000000CC0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/2512-228-0x000002D49CC60000-0x000002D49CCD1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/2532-216-0x000001CB8D8A0000-0x000001CB8D911000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/2564-167-0x0000000000430000-0x0000000000431000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2564-161-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2704-199-0x0000020358B70000-0x0000020358BE1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/2796-248-0x000001F588210000-0x000001F588281000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/2812-249-0x000001CCD1970000-0x000001CCD19E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/2828-286-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2828-434-0x00000000014A0000-0x0000000001DC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          9.1MB

                                                                                                                        • memory/2828-442-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          9.3MB

                                                                                                                        • memory/2868-114-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2900-268-0x0000000002EF0000-0x0000000002F06000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          88KB

                                                                                                                        • memory/2900-445-0x0000000001040000-0x0000000001056000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          88KB

                                                                                                                        • memory/3104-158-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3324-332-0x0000000000040000-0x0000000000041000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3324-377-0x00000000047E0000-0x0000000004DE6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.0MB

                                                                                                                        • memory/3324-297-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3592-343-0x0000000000870000-0x0000000000885000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          84KB

                                                                                                                        • memory/3592-384-0x0000000000B20000-0x0000000000B22000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/3592-317-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3592-282-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3688-468-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3708-291-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3912-190-0x00007FF789FA4060-mapping.dmp
                                                                                                                        • memory/3912-203-0x00000137F38D0000-0x00000137F3941000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/3972-283-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4008-300-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4008-398-0x00000000023D0000-0x000000000251A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.3MB

                                                                                                                        • memory/4008-402-0x0000000000400000-0x00000000023C5000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          31.8MB

                                                                                                                        • memory/4048-424-0x0000000000418E52-mapping.dmp
                                                                                                                        • memory/4216-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          152KB

                                                                                                                        • memory/4216-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/4216-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/4216-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          572KB

                                                                                                                        • memory/4216-149-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/4216-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/4216-117-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4216-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/4224-287-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4236-345-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4236-372-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4236-296-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4276-288-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4276-316-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4276-333-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4276-326-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4276-356-0x00000000055B0000-0x0000000005AAE000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.0MB

                                                                                                                        • memory/4276-346-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4280-465-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4288-401-0x0000000000400000-0x00000000023AC000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          31.7MB

                                                                                                                        • memory/4288-389-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                        • memory/4288-295-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4320-205-0x000000001AF10000-0x000000001AF12000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/4320-186-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4320-196-0x00000000021A0000-0x00000000021B5000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          84KB

                                                                                                                        • memory/4320-182-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4480-256-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4512-170-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4564-206-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          120KB

                                                                                                                        • memory/4564-235-0x0000000005410000-0x0000000005A16000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.0MB

                                                                                                                        • memory/4564-250-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4564-239-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4564-224-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4564-217-0x0000000005A20000-0x0000000005A21000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4564-208-0x0000000000417E2E-mapping.dmp
                                                                                                                        • memory/4564-222-0x0000000002F70000-0x0000000002F71000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4604-174-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4628-195-0x000000000427D000-0x000000000437E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.0MB

                                                                                                                        • memory/4628-173-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4628-201-0x00000000009F0000-0x0000000000A4D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          372KB

                                                                                                                        • memory/4636-271-0x000001DF4A970000-0x000001DF4A98B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          108KB

                                                                                                                        • memory/4636-263-0x00007FF789FA4060-mapping.dmp
                                                                                                                        • memory/4636-267-0x000001DF48F60000-0x000001DF48FD4000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          464KB

                                                                                                                        • memory/4636-272-0x000001DF4B790000-0x000001DF4B896000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.0MB

                                                                                                                        • memory/4636-266-0x000001DF48DD0000-0x000001DF48E1E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          312KB

                                                                                                                        • memory/4640-178-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4772-285-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4772-403-0x0000000000400000-0x0000000000906000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.0MB

                                                                                                                        • memory/4772-387-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          188KB

                                                                                                                        • memory/4824-397-0x0000000000400000-0x0000000000907000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.0MB

                                                                                                                        • memory/4824-394-0x00000000001C0000-0x00000000001F0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          192KB

                                                                                                                        • memory/4824-303-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4844-259-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4864-441-0x0000000000418F86-mapping.dmp
                                                                                                                        • memory/4880-214-0x0000028BA02A0000-0x0000028BA0311000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          452KB

                                                                                                                        • memory/4880-210-0x0000028BA01E0000-0x0000028BA022C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          304KB

                                                                                                                        • memory/4892-400-0x0000000002850000-0x000000000294D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1012KB

                                                                                                                        • memory/4892-298-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4892-404-0x0000000000400000-0x0000000002484000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          32.5MB

                                                                                                                        • memory/4988-440-0x0000000000418F82-mapping.dmp
                                                                                                                        • memory/4992-331-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4992-284-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4992-374-0x00000000058E0000-0x00000000058E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/5124-313-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5212-481-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5680-338-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/6068-432-0x0000000005260000-0x0000000005866000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.0MB

                                                                                                                        • memory/6068-409-0x0000000000418F66-mapping.dmp
                                                                                                                        • memory/6112-438-0x0000000005740000-0x0000000005C3E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.0MB

                                                                                                                        • memory/6112-414-0x000000000041905E-mapping.dmp