Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    195s
  • max time network
    318s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-07-2021 12:47

General

  • Target

    8 (18).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

903

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 10 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 25 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 5 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 23 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2804
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2660
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2636
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2484
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2472
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1820
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1416
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1300
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1220
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1084
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:356
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:352
                        • C:\Users\Admin\AppData\Local\Temp\8 (18).exe
                          "C:\Users\Admin\AppData\Local\Temp\8 (18).exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:708
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2216
                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:912
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3628
                                • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_1.exe
                                  sonia_1.exe
                                  5⤵
                                  • Executes dropped EXE
                                  PID:584
                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_1.exe" -a
                                    6⤵
                                    • Executes dropped EXE
                                    PID:3480
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_2.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2308
                                • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_2.exe
                                  sonia_2.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:3992
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1180
                                • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_3.exe
                                  sonia_3.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  PID:4056
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1452
                                    6⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    PID:5072
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1208
                                • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_5.exe
                                  sonia_5.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:648
                                  • C:\Users\Admin\Documents\FGxdTuupaeWZgDuChRVmHGgl.exe
                                    "C:\Users\Admin\Documents\FGxdTuupaeWZgDuChRVmHGgl.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4920
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c taskkill /f /im chrome.exe
                                      7⤵
                                        PID:5092
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im chrome.exe
                                          8⤵
                                          • Kills process with taskkill
                                          PID:5916
                                    • C:\Users\Admin\Documents\bwVZ_EupVHsHTI8tSCqgdlA1.exe
                                      "C:\Users\Admin\Documents\bwVZ_EupVHsHTI8tSCqgdlA1.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4988
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                        7⤵
                                          PID:4452
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd
                                            8⤵
                                              PID:700
                                              • C:\Windows\SysWOW64\findstr.exe
                                                findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                9⤵
                                                  PID:5568
                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                  Bordatino.exe.com s
                                                  9⤵
                                                  • Executes dropped EXE
                                                  PID:5784
                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                    10⤵
                                                      PID:5952
                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                        11⤵
                                                        • Executes dropped EXE
                                                        PID:5084
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                          12⤵
                                                          • Executes dropped EXE
                                                          PID:5896
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                            13⤵
                                                            • Executes dropped EXE
                                                            PID:5288
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                              14⤵
                                                                PID:5968
                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                  15⤵
                                                                    PID:4184
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                      16⤵
                                                                        PID:4052
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                          17⤵
                                                                          • Executes dropped EXE
                                                                          PID:5048
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                            18⤵
                                                                            • Drops startup file
                                                                            PID:5000
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                              19⤵
                                                                              • Gathers network information
                                                                              PID:5596
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping 127.0.0.1 -n 30
                                                          9⤵
                                                          • Runs ping.exe
                                                          PID:5928
                                                  • C:\Users\Admin\Documents\ezKrVc6yeSxhGfflP50ucarA.exe
                                                    "C:\Users\Admin\Documents\ezKrVc6yeSxhGfflP50ucarA.exe"
                                                    6⤵
                                                      PID:5048
                                                    • C:\Users\Admin\Documents\CY0Dfx6p3Z5BeuMrPwsuLDfO.exe
                                                      "C:\Users\Admin\Documents\CY0Dfx6p3Z5BeuMrPwsuLDfO.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4972
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5848
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4284
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:4192
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:5968
                                                        • C:\Users\Admin\Documents\ehVHJAVKGY_MgDPodskIzK4b.exe
                                                          "C:\Users\Admin\Documents\ehVHJAVKGY_MgDPodskIzK4b.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:4604
                                                          • C:\Users\Admin\Documents\ehVHJAVKGY_MgDPodskIzK4b.exe
                                                            C:\Users\Admin\Documents\ehVHJAVKGY_MgDPodskIzK4b.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:4928
                                                        • C:\Users\Admin\Documents\W3ZEZkxKzJA9HOfbDeplpcaL.exe
                                                          "C:\Users\Admin\Documents\W3ZEZkxKzJA9HOfbDeplpcaL.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:4516
                                                          • C:\Users\Admin\Documents\W3ZEZkxKzJA9HOfbDeplpcaL.exe
                                                            C:\Users\Admin\Documents\W3ZEZkxKzJA9HOfbDeplpcaL.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:4144
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im W3ZEZkxKzJA9HOfbDeplpcaL.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\W3ZEZkxKzJA9HOfbDeplpcaL.exe" & del C:\ProgramData\*.dll & exit
                                                              8⤵
                                                                PID:3948
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /im W3ZEZkxKzJA9HOfbDeplpcaL.exe /f
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  • Kills process with taskkill
                                                                  PID:5952
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /t 6
                                                                  9⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:5892
                                                            • C:\Users\Admin\Documents\W3ZEZkxKzJA9HOfbDeplpcaL.exe
                                                              C:\Users\Admin\Documents\W3ZEZkxKzJA9HOfbDeplpcaL.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4872
                                                          • C:\Users\Admin\Documents\Y_t2Fen_613zvqCZQMnZJEXr.exe
                                                            "C:\Users\Admin\Documents\Y_t2Fen_613zvqCZQMnZJEXr.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4264
                                                            • C:\Users\Admin\Documents\Y_t2Fen_613zvqCZQMnZJEXr.exe
                                                              C:\Users\Admin\Documents\Y_t2Fen_613zvqCZQMnZJEXr.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:1036
                                                            • C:\Users\Admin\Documents\Y_t2Fen_613zvqCZQMnZJEXr.exe
                                                              C:\Users\Admin\Documents\Y_t2Fen_613zvqCZQMnZJEXr.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:584
                                                          • C:\Users\Admin\Documents\0u95QG7quZQa3rwXtO1QWeb4.exe
                                                            "C:\Users\Admin\Documents\0u95QG7quZQa3rwXtO1QWeb4.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:1116
                                                            • C:\Users\Admin\Documents\0u95QG7quZQa3rwXtO1QWeb4.exe
                                                              C:\Users\Admin\Documents\0u95QG7quZQa3rwXtO1QWeb4.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks processor information in registry
                                                              PID:3056
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 0u95QG7quZQa3rwXtO1QWeb4.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\0u95QG7quZQa3rwXtO1QWeb4.exe" & del C:\ProgramData\*.dll & exit
                                                                8⤵
                                                                  PID:3180
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im 0u95QG7quZQa3rwXtO1QWeb4.exe /f
                                                                    9⤵
                                                                    • Kills process with taskkill
                                                                    PID:5652
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t 6
                                                                    9⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:4316
                                                            • C:\Users\Admin\Documents\qZr3HgYAcq_tU1IoyGuCpbmY.exe
                                                              "C:\Users\Admin\Documents\qZr3HgYAcq_tU1IoyGuCpbmY.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:4640
                                                              • C:\Users\Admin\Documents\qZr3HgYAcq_tU1IoyGuCpbmY.exe
                                                                "C:\Users\Admin\Documents\qZr3HgYAcq_tU1IoyGuCpbmY.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:4432
                                                            • C:\Users\Admin\Documents\rQD9ZPlgfoyvC3Y7xTzHsii6.exe
                                                              "C:\Users\Admin\Documents\rQD9ZPlgfoyvC3Y7xTzHsii6.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:4436
                                                              • C:\Users\Admin\Documents\rQD9ZPlgfoyvC3Y7xTzHsii6.exe
                                                                C:\Users\Admin\Documents\rQD9ZPlgfoyvC3Y7xTzHsii6.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:3172
                                                            • C:\Users\Admin\Documents\1k4qD02PVSb697pCvEMZ_1qZ.exe
                                                              "C:\Users\Admin\Documents\1k4qD02PVSb697pCvEMZ_1qZ.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:2608
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "1k4qD02PVSb697pCvEMZ_1qZ.exe" /f & erase "C:\Users\Admin\Documents\1k4qD02PVSb697pCvEMZ_1qZ.exe" & exit
                                                                7⤵
                                                                  PID:5796
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im "1k4qD02PVSb697pCvEMZ_1qZ.exe" /f
                                                                    8⤵
                                                                    • Kills process with taskkill
                                                                    PID:5980
                                                              • C:\Users\Admin\Documents\a7ekfgwXuVifZE2mf0IybNGW.exe
                                                                "C:\Users\Admin\Documents\a7ekfgwXuVifZE2mf0IybNGW.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4260
                                                                • C:\Users\Admin\Documents\a7ekfgwXuVifZE2mf0IybNGW.exe
                                                                  C:\Users\Admin\Documents\a7ekfgwXuVifZE2mf0IybNGW.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:4176
                                                              • C:\Users\Admin\Documents\8ZF1brMEnbvV7KLey5EdvwKO.exe
                                                                "C:\Users\Admin\Documents\8ZF1brMEnbvV7KLey5EdvwKO.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks processor information in registry
                                                                PID:4100
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 8ZF1brMEnbvV7KLey5EdvwKO.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\8ZF1brMEnbvV7KLey5EdvwKO.exe" & del C:\ProgramData\*.dll & exit
                                                                  7⤵
                                                                    PID:5088
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /im 8ZF1brMEnbvV7KLey5EdvwKO.exe /f
                                                                      8⤵
                                                                      • Kills process with taskkill
                                                                      PID:5976
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /t 6
                                                                      8⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:4912
                                                                • C:\Users\Admin\Documents\q_GRf3BmxffMjziTMTUra5r6.exe
                                                                  "C:\Users\Admin\Documents\q_GRf3BmxffMjziTMTUra5r6.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  PID:4248
                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:5128
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:5664
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                        PID:5920
                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Checks whether UAC is enabled
                                                                      • Drops file in Program Files directory
                                                                      PID:5140
                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:5164
                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:5772
                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                          PID:4388
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          8⤵
                                                                            PID:5124
                                                                      • C:\Users\Admin\Documents\hPHr55jcszo2Mfbrc6PVRCqP.exe
                                                                        "C:\Users\Admin\Documents\hPHr55jcszo2Mfbrc6PVRCqP.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:1496
                                                                      • C:\Users\Admin\Documents\v1cfKUfXlwpHqxrqAZWuINTf.exe
                                                                        "C:\Users\Admin\Documents\v1cfKUfXlwpHqxrqAZWuINTf.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4628
                                                                        • C:\Users\Admin\Documents\v1cfKUfXlwpHqxrqAZWuINTf.exe
                                                                          "C:\Users\Admin\Documents\v1cfKUfXlwpHqxrqAZWuINTf.exe"
                                                                          7⤵
                                                                          • Modifies data under HKEY_USERS
                                                                          PID:5836
                                                                      • C:\Users\Admin\Documents\FFaZzgiMNpB_dyQNdqrgqvwS.exe
                                                                        "C:\Users\Admin\Documents\FFaZzgiMNpB_dyQNdqrgqvwS.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4440
                                                                        • C:\Users\Admin\Documents\FFaZzgiMNpB_dyQNdqrgqvwS.exe
                                                                          "C:\Users\Admin\Documents\FFaZzgiMNpB_dyQNdqrgqvwS.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Checks processor information in registry
                                                                          PID:4408
                                                                      • C:\Users\Admin\Documents\GSBlSp5kJ2KGvWnXlSiYlKeu.exe
                                                                        "C:\Users\Admin\Documents\GSBlSp5kJ2KGvWnXlSiYlKeu.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:1016
                                                                        • C:\Users\Admin\Documents\GSBlSp5kJ2KGvWnXlSiYlKeu.exe
                                                                          "C:\Users\Admin\Documents\GSBlSp5kJ2KGvWnXlSiYlKeu.exe" -a
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5284
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                    4⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:2264
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_4.exe
                                                                      sonia_4.exe
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:3904
                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:772
                                                                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:4644
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:4420
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:732
                                                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4736
                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:2100
                                                                        • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Windows directory
                                                                          PID:5028
                                                                          • C:\Windows\winnetdriv.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627138416 0
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:4132
                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5108
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5108 -s 728
                                                                            8⤵
                                                                            • Program crash
                                                                            PID:3448
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5108 -s 944
                                                                            8⤵
                                                                            • Program crash
                                                                            PID:5084
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5108 -s 952
                                                                            8⤵
                                                                            • Program crash
                                                                            PID:5080
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5108 -s 940
                                                                            8⤵
                                                                            • Program crash
                                                                            PID:4652
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5108 -s 928
                                                                            8⤵
                                                                            • Program crash
                                                                            PID:4328
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5108 -s 920
                                                                            8⤵
                                                                            • Program crash
                                                                            PID:4324
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5108 -s 1064
                                                                            8⤵
                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                            • Program crash
                                                                            PID:5364
                                                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:1792
                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:5396
                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:4464
                                                                          • C:\Windows\system32\WerFault.exe
                                                                            C:\Windows\system32\WerFault.exe -u -p 4464 -s 1016
                                                                            8⤵
                                                                            • Program crash
                                                                            PID:5624
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                    4⤵
                                                                      PID:2184
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                      4⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:3548
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_6.exe
                                                                        sonia_6.exe
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4008
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:3724
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4784
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 912 -s 536
                                                                      4⤵
                                                                      • Program crash
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2964
                                                              • \??\c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                1⤵
                                                                • Suspicious use of SetThreadContext
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1428
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                  2⤵
                                                                  • Drops file in System32 directory
                                                                  • Checks processor information in registry
                                                                  • Modifies data under HKEY_USERS
                                                                  • Modifies registry class
                                                                  PID:3540
                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2128
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                  2⤵
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:4076
                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                PID:5912
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                  2⤵
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  PID:5940
                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                PID:6084
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                  2⤵
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  PID:6104
                                                              • C:\Users\Admin\AppData\Local\Temp\DA6E.exe
                                                                C:\Users\Admin\AppData\Local\Temp\DA6E.exe
                                                                1⤵
                                                                  PID:5440
                                                                • \??\c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                  1⤵
                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                  PID:848
                                                                • C:\Users\Admin\AppData\Local\Temp\4E28.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\4E28.exe
                                                                  1⤵
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:4272
                                                                • C:\Users\Admin\AppData\Local\Temp\4F81.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\4F81.exe
                                                                  1⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:5308
                                                                  • C:\Users\Admin\AppData\Local\Temp\4F81.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\4F81.exe
                                                                    2⤵
                                                                      PID:4860
                                                                  • C:\Users\Admin\AppData\Local\Temp\553E.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\553E.exe
                                                                    1⤵
                                                                    • Loads dropped DLL
                                                                    • Checks processor information in registry
                                                                    PID:5612
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 553E.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\553E.exe" & del C:\ProgramData\*.dll & exit
                                                                      2⤵
                                                                        PID:504
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /im 553E.exe /f
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          PID:5796
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout /t 6
                                                                          3⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:4200
                                                                    • C:\Users\Admin\AppData\Local\Temp\5762.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\5762.exe
                                                                      1⤵
                                                                      • Loads dropped DLL
                                                                      PID:3252
                                                                    • C:\Users\Admin\AppData\Local\Temp\5CE1.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\5CE1.exe
                                                                      1⤵
                                                                        PID:5180
                                                                      • C:\Users\Admin\AppData\Local\Temp\6196.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\6196.exe
                                                                        1⤵
                                                                          PID:5740
                                                                        • C:\Users\Admin\AppData\Local\Temp\7945.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\7945.exe
                                                                          1⤵
                                                                          • Checks BIOS information in registry
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:4404
                                                                        • C:\Users\Admin\AppData\Local\Temp\8423.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\8423.exe
                                                                          1⤵
                                                                          • Loads dropped DLL
                                                                          • Checks processor information in registry
                                                                          • NTFS ADS
                                                                          PID:5512
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 8423.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\8423.exe" & del C:\ProgramData\*.dll & exit
                                                                            2⤵
                                                                              PID:5816
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /im 8423.exe /f
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                PID:5204
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout /t 6
                                                                                3⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:4924
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                              PID:4468
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                                PID:5300
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:4364
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:5360
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:4624
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                        PID:3480
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:4504
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                            PID:3988
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:5024

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                            Execution

                                                                                            Command-Line Interface

                                                                                            1
                                                                                            T1059

                                                                                            Persistence

                                                                                            Modify Existing Service

                                                                                            1
                                                                                            T1031

                                                                                            Registry Run Keys / Startup Folder

                                                                                            1
                                                                                            T1060

                                                                                            Defense Evasion

                                                                                            Modify Registry

                                                                                            3
                                                                                            T1112

                                                                                            Disabling Security Tools

                                                                                            1
                                                                                            T1089

                                                                                            Virtualization/Sandbox Evasion

                                                                                            1
                                                                                            T1497

                                                                                            Install Root Certificate

                                                                                            1
                                                                                            T1130

                                                                                            Credential Access

                                                                                            Credentials in Files

                                                                                            5
                                                                                            T1081

                                                                                            Discovery

                                                                                            Query Registry

                                                                                            6
                                                                                            T1012

                                                                                            Virtualization/Sandbox Evasion

                                                                                            1
                                                                                            T1497

                                                                                            System Information Discovery

                                                                                            7
                                                                                            T1082

                                                                                            Peripheral Device Discovery

                                                                                            1
                                                                                            T1120

                                                                                            Remote System Discovery

                                                                                            1
                                                                                            T1018

                                                                                            Collection

                                                                                            Data from Local System

                                                                                            5
                                                                                            T1005

                                                                                            Command and Control

                                                                                            Web Service

                                                                                            1
                                                                                            T1102

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\libcurl.dll
                                                                                              MD5

                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                              SHA1

                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                              SHA256

                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                              SHA512

                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\libcurlpp.dll
                                                                                              MD5

                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                              SHA1

                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                              SHA256

                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                              SHA512

                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\libgcc_s_dw2-1.dll
                                                                                              MD5

                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                              SHA1

                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                              SHA256

                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                              SHA512

                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\libstdc++-6.dll
                                                                                              MD5

                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                              SHA1

                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                              SHA256

                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                              SHA512

                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\libwinpthread-1.dll
                                                                                              MD5

                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                              SHA1

                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                              SHA256

                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                              SHA512

                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\setup_install.exe
                                                                                              MD5

                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                              SHA1

                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                              SHA256

                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                              SHA512

                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\setup_install.exe
                                                                                              MD5

                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                              SHA1

                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                              SHA256

                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                              SHA512

                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_1.exe
                                                                                              MD5

                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                              SHA1

                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                              SHA256

                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                              SHA512

                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_1.exe
                                                                                              MD5

                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                              SHA1

                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                              SHA256

                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                              SHA512

                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_1.txt
                                                                                              MD5

                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                              SHA1

                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                              SHA256

                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                              SHA512

                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_2.exe
                                                                                              MD5

                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                              SHA1

                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                              SHA256

                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                              SHA512

                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_2.txt
                                                                                              MD5

                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                              SHA1

                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                              SHA256

                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                              SHA512

                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_3.exe
                                                                                              MD5

                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                              SHA1

                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                              SHA256

                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                              SHA512

                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_3.txt
                                                                                              MD5

                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                              SHA1

                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                              SHA256

                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                              SHA512

                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_4.exe
                                                                                              MD5

                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                              SHA1

                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                              SHA256

                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                              SHA512

                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_4.txt
                                                                                              MD5

                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                              SHA1

                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                              SHA256

                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                              SHA512

                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_5.exe
                                                                                              MD5

                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                              SHA1

                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                              SHA256

                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                              SHA512

                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_5.txt
                                                                                              MD5

                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                              SHA1

                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                              SHA256

                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                              SHA512

                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_6.exe
                                                                                              MD5

                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                              SHA1

                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                              SHA256

                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                              SHA512

                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\sonia_6.txt
                                                                                              MD5

                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                              SHA1

                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                              SHA256

                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                              SHA512

                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                              MD5

                                                                                              56bd0f698f28e63479e5697dd167926e

                                                                                              SHA1

                                                                                              a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                              SHA256

                                                                                              6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                              SHA512

                                                                                              f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                              MD5

                                                                                              56bd0f698f28e63479e5697dd167926e

                                                                                              SHA1

                                                                                              a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                              SHA256

                                                                                              6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                              SHA512

                                                                                              f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                              MD5

                                                                                              8ddd5b9dbcd4e37135868db27b675c2d

                                                                                              SHA1

                                                                                              9122af279871de3f92ac3728e2343950f3e8b995

                                                                                              SHA256

                                                                                              2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                              SHA512

                                                                                              e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                              MD5

                                                                                              8ddd5b9dbcd4e37135868db27b675c2d

                                                                                              SHA1

                                                                                              9122af279871de3f92ac3728e2343950f3e8b995

                                                                                              SHA256

                                                                                              2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                              SHA512

                                                                                              e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                              MD5

                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                              SHA1

                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                              SHA256

                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                              SHA512

                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                              MD5

                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                              SHA1

                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                              SHA256

                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                              SHA512

                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              MD5

                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                              SHA1

                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                              SHA256

                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                              SHA512

                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              MD5

                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                              SHA1

                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                              SHA256

                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                              SHA512

                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              MD5

                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                              SHA1

                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                              SHA256

                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                              SHA512

                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                              MD5

                                                                                              e4b4e8239211d0334ea235cf9fc8b272

                                                                                              SHA1

                                                                                              dfd916e4074e177288e62c444f947d408963cf8d

                                                                                              SHA256

                                                                                              d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                              SHA512

                                                                                              ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                              MD5

                                                                                              e4b4e8239211d0334ea235cf9fc8b272

                                                                                              SHA1

                                                                                              dfd916e4074e177288e62c444f947d408963cf8d

                                                                                              SHA256

                                                                                              d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                              SHA512

                                                                                              ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                              MD5

                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                              SHA1

                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                              SHA256

                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                              SHA512

                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                              MD5

                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                              SHA1

                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                              SHA256

                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                              SHA512

                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                              MD5

                                                                                              f045d3467289a1b177b33c35c726e5ed

                                                                                              SHA1

                                                                                              01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                              SHA256

                                                                                              a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                              SHA512

                                                                                              5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                              MD5

                                                                                              74231678f536a19b3016840f56b845c7

                                                                                              SHA1

                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                              SHA256

                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                              SHA512

                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                              MD5

                                                                                              74231678f536a19b3016840f56b845c7

                                                                                              SHA1

                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                              SHA256

                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                              SHA512

                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                            • C:\Users\Admin\Documents\0u95QG7quZQa3rwXtO1QWeb4.exe
                                                                                              MD5

                                                                                              1b469733887abea555e27aa21f7b1fad

                                                                                              SHA1

                                                                                              cf411b45113747a66b3324cae57e2a4bdba32f1d

                                                                                              SHA256

                                                                                              4de4e37b774228061ba08618429b6b5a7d4d1d07cf912035d31a3c5c6150b95e

                                                                                              SHA512

                                                                                              c08afc2643bd97987f3fed516a7dba324f7ae83388d758e922f6a9cb4c60f57cd2e8897dd2cd2e03905d4cfecfa6a442bd37907970894b2ab10ba9b6a96cefc1

                                                                                            • C:\Users\Admin\Documents\0u95QG7quZQa3rwXtO1QWeb4.exe
                                                                                              MD5

                                                                                              1b469733887abea555e27aa21f7b1fad

                                                                                              SHA1

                                                                                              cf411b45113747a66b3324cae57e2a4bdba32f1d

                                                                                              SHA256

                                                                                              4de4e37b774228061ba08618429b6b5a7d4d1d07cf912035d31a3c5c6150b95e

                                                                                              SHA512

                                                                                              c08afc2643bd97987f3fed516a7dba324f7ae83388d758e922f6a9cb4c60f57cd2e8897dd2cd2e03905d4cfecfa6a442bd37907970894b2ab10ba9b6a96cefc1

                                                                                            • C:\Users\Admin\Documents\CY0Dfx6p3Z5BeuMrPwsuLDfO.exe
                                                                                              MD5

                                                                                              38bce36f28d65863d45c7aff3e4f6df7

                                                                                              SHA1

                                                                                              d132febde405e8553f2f886addd6796feb64532a

                                                                                              SHA256

                                                                                              dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                              SHA512

                                                                                              453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                            • C:\Users\Admin\Documents\CY0Dfx6p3Z5BeuMrPwsuLDfO.exe
                                                                                              MD5

                                                                                              38bce36f28d65863d45c7aff3e4f6df7

                                                                                              SHA1

                                                                                              d132febde405e8553f2f886addd6796feb64532a

                                                                                              SHA256

                                                                                              dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                              SHA512

                                                                                              453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                            • C:\Users\Admin\Documents\FGxdTuupaeWZgDuChRVmHGgl.exe
                                                                                              MD5

                                                                                              e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                              SHA1

                                                                                              4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                              SHA256

                                                                                              7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                              SHA512

                                                                                              0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                            • C:\Users\Admin\Documents\FGxdTuupaeWZgDuChRVmHGgl.exe
                                                                                              MD5

                                                                                              e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                              SHA1

                                                                                              4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                              SHA256

                                                                                              7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                              SHA512

                                                                                              0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                            • C:\Users\Admin\Documents\W3ZEZkxKzJA9HOfbDeplpcaL.exe
                                                                                              MD5

                                                                                              c252d745a2a6a948fb215fa754f5973a

                                                                                              SHA1

                                                                                              11d012c7032550ec4523dad3394b2a117e1c7ef0

                                                                                              SHA256

                                                                                              eefbe99f30d821d1d4f7342fd4a0cf5ff6b4d1675cd5588665d0a023dcc1ae1a

                                                                                              SHA512

                                                                                              88b9363415815c2e3de106f4558ef239f93659f79ffb14e61b6c322a4b38857dcb4c15364c8a02e83c87cb308fd6f669c0d3b66058615881dfe2019118a1d014

                                                                                            • C:\Users\Admin\Documents\W3ZEZkxKzJA9HOfbDeplpcaL.exe
                                                                                              MD5

                                                                                              c252d745a2a6a948fb215fa754f5973a

                                                                                              SHA1

                                                                                              11d012c7032550ec4523dad3394b2a117e1c7ef0

                                                                                              SHA256

                                                                                              eefbe99f30d821d1d4f7342fd4a0cf5ff6b4d1675cd5588665d0a023dcc1ae1a

                                                                                              SHA512

                                                                                              88b9363415815c2e3de106f4558ef239f93659f79ffb14e61b6c322a4b38857dcb4c15364c8a02e83c87cb308fd6f669c0d3b66058615881dfe2019118a1d014

                                                                                            • C:\Users\Admin\Documents\Y_t2Fen_613zvqCZQMnZJEXr.exe
                                                                                              MD5

                                                                                              cb97d7578c07fbadf1d6655faf4230cb

                                                                                              SHA1

                                                                                              54b971448bcfb6a913e460ce4aec72bf131103a9

                                                                                              SHA256

                                                                                              35db5b59f62e3dc3187c543b4e5cd623f5c3905f89ae046877c2fa5b69cf5e39

                                                                                              SHA512

                                                                                              10cddef68909644c66d1d241a249e1db1b344ef57cabe9247b05b9168e1fe20092711f43bceba1244f8d8d54495fca1b15c8f0aa31067942aaa7a26ab6f2df2a

                                                                                            • C:\Users\Admin\Documents\Y_t2Fen_613zvqCZQMnZJEXr.exe
                                                                                              MD5

                                                                                              cb97d7578c07fbadf1d6655faf4230cb

                                                                                              SHA1

                                                                                              54b971448bcfb6a913e460ce4aec72bf131103a9

                                                                                              SHA256

                                                                                              35db5b59f62e3dc3187c543b4e5cd623f5c3905f89ae046877c2fa5b69cf5e39

                                                                                              SHA512

                                                                                              10cddef68909644c66d1d241a249e1db1b344ef57cabe9247b05b9168e1fe20092711f43bceba1244f8d8d54495fca1b15c8f0aa31067942aaa7a26ab6f2df2a

                                                                                            • C:\Users\Admin\Documents\bwVZ_EupVHsHTI8tSCqgdlA1.exe
                                                                                              MD5

                                                                                              b719cba1a8c6e43a6f106a57b04962e4

                                                                                              SHA1

                                                                                              80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                              SHA256

                                                                                              82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                              SHA512

                                                                                              0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                            • C:\Users\Admin\Documents\bwVZ_EupVHsHTI8tSCqgdlA1.exe
                                                                                              MD5

                                                                                              b719cba1a8c6e43a6f106a57b04962e4

                                                                                              SHA1

                                                                                              80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                              SHA256

                                                                                              82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                              SHA512

                                                                                              0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                            • C:\Users\Admin\Documents\ehVHJAVKGY_MgDPodskIzK4b.exe
                                                                                              MD5

                                                                                              3242f74bc2e2936de899a749ecff59cf

                                                                                              SHA1

                                                                                              9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                              SHA256

                                                                                              55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                              SHA512

                                                                                              fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                            • C:\Users\Admin\Documents\ehVHJAVKGY_MgDPodskIzK4b.exe
                                                                                              MD5

                                                                                              3242f74bc2e2936de899a749ecff59cf

                                                                                              SHA1

                                                                                              9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                              SHA256

                                                                                              55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                              SHA512

                                                                                              fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                            • C:\Users\Admin\Documents\ezKrVc6yeSxhGfflP50ucarA.exe
                                                                                              MD5

                                                                                              3f6b84ccd4292674328ab4754f4a5ba2

                                                                                              SHA1

                                                                                              74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                              SHA256

                                                                                              0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                              SHA512

                                                                                              ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                            • C:\Users\Admin\Documents\ezKrVc6yeSxhGfflP50ucarA.exe
                                                                                              MD5

                                                                                              3f6b84ccd4292674328ab4754f4a5ba2

                                                                                              SHA1

                                                                                              74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                              SHA256

                                                                                              0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                              SHA512

                                                                                              ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                            • C:\Users\Admin\Documents\qZr3HgYAcq_tU1IoyGuCpbmY.exe
                                                                                              MD5

                                                                                              9781f6def1a7bf6b47d3c1f6e83d2f03

                                                                                              SHA1

                                                                                              657253738f3e9c9508fc5609b0e1229abdec7a75

                                                                                              SHA256

                                                                                              b847a51ffa9fa69392dd7bb264747952b112a0cfd22e5ce57fe17e6912b34487

                                                                                              SHA512

                                                                                              49c6ecc2daba8ffbfbab65fe110c8043ac103b57cb3dfb6de86e43962c5b7a072f757bbc4f35f13606cd8573ff43585db143d2fa88b914e308902fa005a6953d

                                                                                            • C:\Users\Admin\Documents\qZr3HgYAcq_tU1IoyGuCpbmY.exe
                                                                                              MD5

                                                                                              9781f6def1a7bf6b47d3c1f6e83d2f03

                                                                                              SHA1

                                                                                              657253738f3e9c9508fc5609b0e1229abdec7a75

                                                                                              SHA256

                                                                                              b847a51ffa9fa69392dd7bb264747952b112a0cfd22e5ce57fe17e6912b34487

                                                                                              SHA512

                                                                                              49c6ecc2daba8ffbfbab65fe110c8043ac103b57cb3dfb6de86e43962c5b7a072f757bbc4f35f13606cd8573ff43585db143d2fa88b914e308902fa005a6953d

                                                                                            • C:\Windows\winnetdriv.exe
                                                                                              MD5

                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                              SHA1

                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                              SHA256

                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                              SHA512

                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                            • C:\Windows\winnetdriv.exe
                                                                                              MD5

                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                              SHA1

                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                              SHA256

                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                              SHA512

                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\libcurl.dll
                                                                                              MD5

                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                              SHA1

                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                              SHA256

                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                              SHA512

                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\libcurl.dll
                                                                                              MD5

                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                              SHA1

                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                              SHA256

                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                              SHA512

                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\libcurlpp.dll
                                                                                              MD5

                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                              SHA1

                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                              SHA256

                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                              SHA512

                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\libgcc_s_dw2-1.dll
                                                                                              MD5

                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                              SHA1

                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                              SHA256

                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                              SHA512

                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\libstdc++-6.dll
                                                                                              MD5

                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                              SHA1

                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                              SHA256

                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                              SHA512

                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS8A8FCEC4\libwinpthread-1.dll
                                                                                              MD5

                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                              SHA1

                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                              SHA256

                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                              SHA512

                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                              MD5

                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                              SHA1

                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                              SHA256

                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                              SHA512

                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                              MD5

                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                              SHA1

                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                              SHA256

                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                              SHA512

                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                            • memory/352-210-0x0000024CEF560000-0x0000024CEF5D1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/352-465-0x0000024CEFB10000-0x0000024CEFB81000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/356-228-0x0000012BA4B40000-0x0000012BA4BB1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/584-395-0x0000000005350000-0x0000000005956000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/584-368-0x0000000000418832-mapping.dmp
                                                                                            • memory/584-155-0x0000000000000000-mapping.dmp
                                                                                            • memory/648-156-0x0000000000000000-mapping.dmp
                                                                                            • memory/700-435-0x0000000000000000-mapping.dmp
                                                                                            • memory/732-434-0x0000000000000000-mapping.dmp
                                                                                            • memory/772-192-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/772-175-0x0000000000000000-mapping.dmp
                                                                                            • memory/912-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/912-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                              Filesize

                                                                                              572KB

                                                                                            • memory/912-120-0x0000000000000000-mapping.dmp
                                                                                            • memory/912-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/912-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                              Filesize

                                                                                              1.5MB

                                                                                            • memory/912-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/912-136-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                              Filesize

                                                                                              152KB

                                                                                            • memory/912-140-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/912-138-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/1016-333-0x0000000000000000-mapping.dmp
                                                                                            • memory/1084-213-0x0000021DCF0E0000-0x0000021DCF151000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1116-331-0x0000000002540000-0x0000000002541000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1116-285-0x0000000000000000-mapping.dmp
                                                                                            • memory/1116-332-0x0000000002550000-0x000000000255E000-memory.dmp
                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/1116-298-0x0000000000470000-0x0000000000471000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1180-150-0x0000000000000000-mapping.dmp
                                                                                            • memory/1208-152-0x0000000000000000-mapping.dmp
                                                                                            • memory/1220-239-0x0000029164880000-0x00000291648F1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1300-241-0x00000273F4360000-0x00000273F43D1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1416-231-0x000002350A940000-0x000002350A9B1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1428-190-0x000001D793540000-0x000001D7935B1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1428-198-0x000001D793480000-0x000001D7934CC000-memory.dmp
                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/1496-409-0x0000000005B50000-0x0000000005B51000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1496-381-0x00000000776B0000-0x000000007783E000-memory.dmp
                                                                                              Filesize

                                                                                              1.6MB

                                                                                            • memory/1496-329-0x0000000000000000-mapping.dmp
                                                                                            • memory/1792-372-0x0000000000000000-mapping.dmp
                                                                                            • memory/1820-238-0x00000214E5F90000-0x00000214E6001000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2100-328-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2100-351-0x0000000005190000-0x0000000005796000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/2100-319-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                              Filesize

                                                                                              120KB

                                                                                            • memory/2100-341-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2100-338-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2100-348-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2100-321-0x0000000000417E1A-mapping.dmp
                                                                                            • memory/2184-154-0x0000000000000000-mapping.dmp
                                                                                            • memory/2216-117-0x0000000000000000-mapping.dmp
                                                                                            • memory/2264-151-0x0000000000000000-mapping.dmp
                                                                                            • memory/2308-149-0x0000000000000000-mapping.dmp
                                                                                            • memory/2472-215-0x000001ACA67D0000-0x000001ACA6841000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2484-212-0x0000014D89F70000-0x0000014D89FE1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2608-429-0x00000000023A0000-0x00000000023CF000-memory.dmp
                                                                                              Filesize

                                                                                              188KB

                                                                                            • memory/2608-432-0x0000000000400000-0x00000000008B8000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/2608-317-0x0000000000000000-mapping.dmp
                                                                                            • memory/2636-233-0x00000196F5200000-0x00000196F5271000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2660-240-0x0000025DC2110000-0x0000025DC2181000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2804-199-0x000001AC0AD70000-0x000001AC0ADE1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/3032-235-0x0000000002DE0000-0x0000000002DF5000-memory.dmp
                                                                                              Filesize

                                                                                              84KB

                                                                                            • memory/3032-439-0x0000000002E70000-0x0000000002E86000-memory.dmp
                                                                                              Filesize

                                                                                              88KB

                                                                                            • memory/3056-354-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                              Filesize

                                                                                              644KB

                                                                                            • memory/3056-365-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                              Filesize

                                                                                              644KB

                                                                                            • memory/3056-358-0x000000000046B76D-mapping.dmp
                                                                                            • memory/3172-399-0x00000000052C0000-0x00000000058C6000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/3172-373-0x0000000000418836-mapping.dmp
                                                                                            • memory/3480-170-0x0000000000000000-mapping.dmp
                                                                                            • memory/3540-196-0x00007FF674BA4060-mapping.dmp
                                                                                            • memory/3540-209-0x000001B1F0400000-0x000001B1F0471000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/3540-404-0x000001B1F1C20000-0x000001B1F1C3B000-memory.dmp
                                                                                              Filesize

                                                                                              108KB

                                                                                            • memory/3540-403-0x000001B1F2C00000-0x000001B1F2D06000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/3548-153-0x0000000000000000-mapping.dmp
                                                                                            • memory/3628-148-0x0000000000000000-mapping.dmp
                                                                                            • memory/3724-172-0x0000000000000000-mapping.dmp
                                                                                            • memory/3904-169-0x000000001B5D0000-0x000000001B5D2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3904-159-0x0000000000000000-mapping.dmp
                                                                                            • memory/3904-164-0x00000000009A0000-0x00000000009A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3992-181-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                              Filesize

                                                                                              4.6MB

                                                                                            • memory/3992-160-0x0000000000000000-mapping.dmp
                                                                                            • memory/3992-179-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/4008-167-0x0000000000000000-mapping.dmp
                                                                                            • memory/4056-187-0x0000000000B60000-0x0000000000BFD000-memory.dmp
                                                                                              Filesize

                                                                                              628KB

                                                                                            • memory/4056-162-0x0000000000000000-mapping.dmp
                                                                                            • memory/4056-189-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                              Filesize

                                                                                              4.9MB

                                                                                            • memory/4076-183-0x0000000000000000-mapping.dmp
                                                                                            • memory/4076-194-0x0000000004F80000-0x0000000004FDD000-memory.dmp
                                                                                              Filesize

                                                                                              372KB

                                                                                            • memory/4076-191-0x0000000004E45000-0x0000000004F46000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/4100-314-0x0000000000000000-mapping.dmp
                                                                                            • memory/4100-430-0x0000000002580000-0x000000000261D000-memory.dmp
                                                                                              Filesize

                                                                                              628KB

                                                                                            • memory/4100-431-0x0000000000400000-0x0000000000901000-memory.dmp
                                                                                              Filesize

                                                                                              5.0MB

                                                                                            • memory/4132-268-0x0000000000000000-mapping.dmp
                                                                                            • memory/4144-362-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                              Filesize

                                                                                              644KB

                                                                                            • memory/4144-357-0x000000000046B76D-mapping.dmp
                                                                                            • memory/4144-353-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                              Filesize

                                                                                              644KB

                                                                                            • memory/4176-411-0x0000000004880000-0x0000000004E86000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/4176-388-0x000000000041883A-mapping.dmp
                                                                                            • memory/4248-324-0x0000000000000000-mapping.dmp
                                                                                            • memory/4260-316-0x0000000000000000-mapping.dmp
                                                                                            • memory/4260-352-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4260-344-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4264-313-0x0000000005A60000-0x0000000005A61000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4264-276-0x0000000000000000-mapping.dmp
                                                                                            • memory/4264-303-0x0000000000F60000-0x0000000000F61000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4408-418-0x0000000000401480-mapping.dmp
                                                                                            • memory/4408-419-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                              Filesize

                                                                                              312KB

                                                                                            • memory/4420-311-0x0000000000000000-mapping.dmp
                                                                                            • memory/4432-428-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/4432-426-0x0000000000402E1A-mapping.dmp
                                                                                            • memory/4436-336-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4436-349-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4436-308-0x0000000000000000-mapping.dmp
                                                                                            • memory/4436-315-0x0000000000060000-0x0000000000061000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4440-320-0x0000000000000000-mapping.dmp
                                                                                            • memory/4440-416-0x00000000008B0000-0x000000000095E000-memory.dmp
                                                                                              Filesize

                                                                                              696KB

                                                                                            • memory/4452-433-0x0000000000000000-mapping.dmp
                                                                                            • memory/4464-420-0x0000000000000000-mapping.dmp
                                                                                            • memory/4516-286-0x0000000000680000-0x0000000000681000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4516-330-0x0000000001020000-0x000000000102E000-memory.dmp
                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/4516-327-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4516-277-0x0000000000000000-mapping.dmp
                                                                                            • memory/4604-278-0x0000000000000000-mapping.dmp
                                                                                            • memory/4604-334-0x0000000002900000-0x000000000290E000-memory.dmp
                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/4604-302-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4604-294-0x0000000000890000-0x0000000000891000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4628-440-0x0000000002E90000-0x00000000037B6000-memory.dmp
                                                                                              Filesize

                                                                                              9.1MB

                                                                                            • memory/4628-441-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                              Filesize

                                                                                              9.3MB

                                                                                            • memory/4628-322-0x0000000000000000-mapping.dmp
                                                                                            • memory/4640-280-0x0000000000000000-mapping.dmp
                                                                                            • memory/4640-427-0x0000000002380000-0x000000000238A000-memory.dmp
                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/4644-225-0x0000000000000000-mapping.dmp
                                                                                            • memory/4736-273-0x0000000002CA0000-0x0000000002CA1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4736-282-0x0000000002C70000-0x0000000002CE6000-memory.dmp
                                                                                              Filesize

                                                                                              472KB

                                                                                            • memory/4736-232-0x0000000000000000-mapping.dmp
                                                                                            • memory/4736-244-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4736-256-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4784-310-0x0000000000000000-mapping.dmp
                                                                                            • memory/4920-243-0x0000000000000000-mapping.dmp
                                                                                            • memory/4928-360-0x0000000000417DE2-mapping.dmp
                                                                                            • memory/4928-392-0x0000000004F80000-0x0000000005586000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/4972-451-0x000001E405B30000-0x000001E405C00000-memory.dmp
                                                                                              Filesize

                                                                                              832KB

                                                                                            • memory/4972-248-0x0000000000000000-mapping.dmp
                                                                                            • memory/4972-450-0x000001E405690000-0x000001E4056FF000-memory.dmp
                                                                                              Filesize

                                                                                              444KB

                                                                                            • memory/4988-251-0x0000000000000000-mapping.dmp
                                                                                            • memory/5028-261-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                              Filesize

                                                                                              912KB

                                                                                            • memory/5028-255-0x0000000000000000-mapping.dmp
                                                                                            • memory/5048-254-0x0000000000000000-mapping.dmp
                                                                                            • memory/5048-305-0x0000000001210000-0x0000000001211000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-269-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-264-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-292-0x000000001BA30000-0x000000001BA32000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/5048-300-0x0000000001160000-0x0000000001183000-memory.dmp
                                                                                              Filesize

                                                                                              140KB

                                                                                            • memory/5108-421-0x0000000002370000-0x000000000239E000-memory.dmp
                                                                                              Filesize

                                                                                              184KB

                                                                                            • memory/5108-307-0x0000000000000000-mapping.dmp
                                                                                            • memory/5108-422-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                              Filesize

                                                                                              5.7MB

                                                                                            • memory/5128-436-0x0000000000000000-mapping.dmp
                                                                                            • memory/5140-437-0x0000000000000000-mapping.dmp
                                                                                            • memory/5164-438-0x0000000000000000-mapping.dmp
                                                                                            • memory/5284-443-0x0000000000000000-mapping.dmp
                                                                                            • memory/5396-446-0x0000000000000000-mapping.dmp
                                                                                            • memory/5940-464-0x0000000004B90000-0x0000000004C91000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/5940-467-0x0000000004AB0000-0x0000000004B0D000-memory.dmp
                                                                                              Filesize

                                                                                              372KB