Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-07-2021 09:35

General

  • Target

    8 (19).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sel21

C2

salkefard.xyz:80

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

903

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 23 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 25 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:296
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1380
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2980
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2688
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2664
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2568
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2548
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1816
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1352
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                    • Modifies registry class
                    PID:1188
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1128
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1068
                      • C:\Users\Admin\AppData\Roaming\dbfidig
                        C:\Users\Admin\AppData\Roaming\dbfidig
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5212
                      • C:\Users\Admin\AppData\Roaming\sdfidig
                        C:\Users\Admin\AppData\Roaming\sdfidig
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:5288
                        • C:\Users\Admin\AppData\Roaming\sdfidig
                          C:\Users\Admin\AppData\Roaming\sdfidig
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5900
                      • C:\Users\Admin\AppData\Roaming\dbfidig
                        C:\Users\Admin\AppData\Roaming\dbfidig
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4180
                      • C:\Users\Admin\AppData\Roaming\sdfidig
                        C:\Users\Admin\AppData\Roaming\sdfidig
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:3216
                        • C:\Users\Admin\AppData\Roaming\sdfidig
                          C:\Users\Admin\AppData\Roaming\sdfidig
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4248
                    • C:\Users\Admin\AppData\Local\Temp\8 (19).exe
                      "C:\Users\Admin\AppData\Local\Temp\8 (19).exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:856
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:3196
                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:3032
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:904
                            • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_1.exe
                              sonia_1.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2512
                              • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_1.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_1.exe" -a
                                6⤵
                                • Executes dropped EXE
                                PID:2620
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1416
                            • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_2.exe
                              sonia_2.exe
                              5⤵
                              • Executes dropped EXE
                              PID:2208
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3652
                            • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_3.exe
                              sonia_3.exe
                              5⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              PID:3476
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3476 -s 1408
                                6⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                PID:384
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3648
                            • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_4.exe
                              sonia_4.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1016
                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                6⤵
                                  PID:2404
                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4616
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:60
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:2444
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:4236
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:4532
                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4672
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          8⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          PID:2208
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4772
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:3180
                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:4736
                                        • C:\Windows\winnetdriv.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627213199 0
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4896
                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4792
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 800
                                          8⤵
                                          • Program crash
                                          PID:2476
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 840
                                          8⤵
                                          • Program crash
                                          PID:4276
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 872
                                          8⤵
                                          • Program crash
                                          PID:4420
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 960
                                          8⤵
                                          • Program crash
                                          PID:3688
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 924
                                          8⤵
                                          • Program crash
                                          PID:3100
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 956
                                          8⤵
                                          • Program crash
                                          PID:1176
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 1064
                                          8⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:416
                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:3444
                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                          8⤵
                                          • Executes dropped EXE
                                          PID:1308
                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:3896
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -u -p 3896 -s 1004
                                          8⤵
                                          • Program crash
                                          PID:4884
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2244
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_6.exe
                                    sonia_6.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of WriteProcessMemory
                                    PID:2708
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:1324
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4784
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                        PID:5056
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        6⤵
                                          PID:4528
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                      4⤵
                                        PID:2164
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1524
                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_5.exe
                                          sonia_5.exe
                                          5⤵
                                          • Executes dropped EXE
                                          PID:3392
                                          • C:\Users\Admin\Documents\B9Qx4bUNnoYbdHx2cminwd1X.exe
                                            "C:\Users\Admin\Documents\B9Qx4bUNnoYbdHx2cminwd1X.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4992
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c taskkill /f /im chrome.exe
                                              7⤵
                                                PID:5800
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im chrome.exe
                                                  8⤵
                                                  • Kills process with taskkill
                                                  PID:6080
                                            • C:\Users\Admin\Documents\CgCsn3jYrZexOMLSR5CwWOZE.exe
                                              "C:\Users\Admin\Documents\CgCsn3jYrZexOMLSR5CwWOZE.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4976
                                              • C:\Users\Admin\Documents\CgCsn3jYrZexOMLSR5CwWOZE.exe
                                                C:\Users\Admin\Documents\CgCsn3jYrZexOMLSR5CwWOZE.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks processor information in registry
                                                PID:4856
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im CgCsn3jYrZexOMLSR5CwWOZE.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\CgCsn3jYrZexOMLSR5CwWOZE.exe" & del C:\ProgramData\*.dll & exit
                                                  8⤵
                                                    PID:5836
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im CgCsn3jYrZexOMLSR5CwWOZE.exe /f
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:4648
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      9⤵
                                                      • Delays execution with timeout.exe
                                                      PID:4588
                                              • C:\Users\Admin\Documents\2YQrENO5s3HxeW5reWtqMAqV.exe
                                                "C:\Users\Admin\Documents\2YQrENO5s3HxeW5reWtqMAqV.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4968
                                              • C:\Users\Admin\Documents\Tl1UvclnVpTE61uhMESDo6KT.exe
                                                "C:\Users\Admin\Documents\Tl1UvclnVpTE61uhMESDo6KT.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:4952
                                                • C:\Users\Admin\Documents\Tl1UvclnVpTE61uhMESDo6KT.exe
                                                  "C:\Users\Admin\Documents\Tl1UvclnVpTE61uhMESDo6KT.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Checks SCSI registry key(s)
                                                  • Suspicious behavior: MapViewOfSection
                                                  PID:2404
                                              • C:\Users\Admin\Documents\9w2AehQl7UT8g8S5FS8TtW82.exe
                                                "C:\Users\Admin\Documents\9w2AehQl7UT8g8S5FS8TtW82.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4944
                                              • C:\Users\Admin\Documents\PB5oXLoQHaPoUD0qkaOi3OkI.exe
                                                "C:\Users\Admin\Documents\PB5oXLoQHaPoUD0qkaOi3OkI.exe"
                                                6⤵
                                                  PID:4932
                                                  • C:\Users\Admin\Documents\PB5oXLoQHaPoUD0qkaOi3OkI.exe
                                                    C:\Users\Admin\Documents\PB5oXLoQHaPoUD0qkaOi3OkI.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:1688
                                                • C:\Users\Admin\Documents\ZqED4gSqBaJtNSs1cj1ty3kC.exe
                                                  "C:\Users\Admin\Documents\ZqED4gSqBaJtNSs1cj1ty3kC.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4920
                                                  • C:\Users\Admin\Documents\ZqED4gSqBaJtNSs1cj1ty3kC.exe
                                                    C:\Users\Admin\Documents\ZqED4gSqBaJtNSs1cj1ty3kC.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5000
                                                • C:\Users\Admin\Documents\9iAFBbwAXKdHvyrJqoocBkFm.exe
                                                  "C:\Users\Admin\Documents\9iAFBbwAXKdHvyrJqoocBkFm.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4908
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5752
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5584
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Checks computer location settings
                                                    PID:3392
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:1484
                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:5792
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:5832
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:6124
                                                        • C:\Users\Admin\Documents\aEsUNVT3Ymz1RvRfCU3HJlSZ.exe
                                                          "C:\Users\Admin\Documents\aEsUNVT3Ymz1RvRfCU3HJlSZ.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:5008
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "aEsUNVT3Ymz1RvRfCU3HJlSZ.exe" /f & erase "C:\Users\Admin\Documents\aEsUNVT3Ymz1RvRfCU3HJlSZ.exe" & exit
                                                            7⤵
                                                              PID:6044
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im "aEsUNVT3Ymz1RvRfCU3HJlSZ.exe" /f
                                                                8⤵
                                                                • Kills process with taskkill
                                                                PID:5144
                                                          • C:\Users\Admin\Documents\pc4iExA7xag2fhB9rREztNjh.exe
                                                            "C:\Users\Admin\Documents\pc4iExA7xag2fhB9rREztNjh.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4484
                                                            • C:\Users\Admin\Documents\pc4iExA7xag2fhB9rREztNjh.exe
                                                              C:\Users\Admin\Documents\pc4iExA7xag2fhB9rREztNjh.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:5064
                                                          • C:\Users\Admin\Documents\nYTVnbHeYzx6mnDSdn_LTNVQ.exe
                                                            "C:\Users\Admin\Documents\nYTVnbHeYzx6mnDSdn_LTNVQ.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:5048
                                                            • C:\Users\Admin\Documents\nYTVnbHeYzx6mnDSdn_LTNVQ.exe
                                                              "C:\Users\Admin\Documents\nYTVnbHeYzx6mnDSdn_LTNVQ.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:5088
                                                          • C:\Users\Admin\Documents\vM9Too3LmhNrIjzUTTAKwMis.exe
                                                            "C:\Users\Admin\Documents\vM9Too3LmhNrIjzUTTAKwMis.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:1468
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im vM9Too3LmhNrIjzUTTAKwMis.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\vM9Too3LmhNrIjzUTTAKwMis.exe" & del C:\ProgramData\*.dll & exit
                                                              7⤵
                                                                PID:5964
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /im vM9Too3LmhNrIjzUTTAKwMis.exe /f
                                                                  8⤵
                                                                  • Kills process with taskkill
                                                                  PID:2740
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /t 6
                                                                  8⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:5832
                                                            • C:\Users\Admin\Documents\qUPGfF23i4DZXRXsiOkDf8y0.exe
                                                              "C:\Users\Admin\Documents\qUPGfF23i4DZXRXsiOkDf8y0.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Program Files directory
                                                              PID:1316
                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:4284
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:5716
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4932
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  8⤵
                                                                    PID:5980
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                      PID:5528
                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Checks whether UAC is enabled
                                                                    • Drops file in Program Files directory
                                                                    PID:4024
                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:200
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                        PID:5864
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                          PID:4352
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          8⤵
                                                                            PID:1724
                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                              PID:5944
                                                                        • C:\Users\Admin\Documents\TnqFainiIjD_lpz392bMgmIm.exe
                                                                          "C:\Users\Admin\Documents\TnqFainiIjD_lpz392bMgmIm.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4864
                                                                          • C:\Users\Admin\Documents\TnqFainiIjD_lpz392bMgmIm.exe
                                                                            "C:\Users\Admin\Documents\TnqFainiIjD_lpz392bMgmIm.exe" -a
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:5136
                                                                        • C:\Users\Admin\Documents\bLjQlvbHPchWVAdy4ZKJang1.exe
                                                                          "C:\Users\Admin\Documents\bLjQlvbHPchWVAdy4ZKJang1.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4468
                                                                          • C:\Users\Admin\Documents\bLjQlvbHPchWVAdy4ZKJang1.exe
                                                                            C:\Users\Admin\Documents\bLjQlvbHPchWVAdy4ZKJang1.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4336
                                                                          • C:\Users\Admin\Documents\bLjQlvbHPchWVAdy4ZKJang1.exe
                                                                            C:\Users\Admin\Documents\bLjQlvbHPchWVAdy4ZKJang1.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4384
                                                                        • C:\Users\Admin\Documents\ng6w3Zx3BvFqF23W3AOqxROr.exe
                                                                          "C:\Users\Admin\Documents\ng6w3Zx3BvFqF23W3AOqxROr.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4632
                                                                          • C:\Users\Admin\Documents\ng6w3Zx3BvFqF23W3AOqxROr.exe
                                                                            "C:\Users\Admin\Documents\ng6w3Zx3BvFqF23W3AOqxROr.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies data under HKEY_USERS
                                                                            PID:4296
                                                                        • C:\Users\Admin\Documents\NDn7VCHF062gxyqm4g8rgHMw.exe
                                                                          "C:\Users\Admin\Documents\NDn7VCHF062gxyqm4g8rgHMw.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Checks BIOS information in registry
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:4760
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 452
                                                                      4⤵
                                                                      • Program crash
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:652
                                                              • \??\c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                1⤵
                                                                • Suspicious use of SetThreadContext
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1472
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                  2⤵
                                                                  • Drops file in System32 directory
                                                                  • Checks processor information in registry
                                                                  • Modifies data under HKEY_USERS
                                                                  • Modifies registry class
                                                                  PID:3508
                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2960
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                  2⤵
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2280
                                                              • C:\Users\Admin\AppData\Local\Temp\F2CD.exe
                                                                C:\Users\Admin\AppData\Local\Temp\F2CD.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:5368
                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                PID:5468
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                  2⤵
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  PID:5480
                                                              • C:\Windows\system32\rundll32.exe
                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                PID:4560
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                  2⤵
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  PID:4996
                                                              • \??\c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                1⤵
                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                PID:5880
                                                              • C:\Users\Admin\AppData\Local\Temp\6F03.exe
                                                                C:\Users\Admin\AppData\Local\Temp\6F03.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5440
                                                              • C:\Users\Admin\AppData\Local\Temp\7107.exe
                                                                C:\Users\Admin\AppData\Local\Temp\7107.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:5980
                                                                • C:\Users\Admin\AppData\Local\Temp\7107.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\7107.exe
                                                                  2⤵
                                                                    PID:4752
                                                                • C:\Users\Admin\AppData\Local\Temp\7927.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\7927.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:5008
                                                                • C:\Users\Admin\AppData\Local\Temp\7D8D.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\7D8D.exe
                                                                  1⤵
                                                                  • Loads dropped DLL
                                                                  PID:1316
                                                                • C:\Users\Admin\AppData\Local\Temp\7FDF.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\7FDF.exe
                                                                  1⤵
                                                                  • Loads dropped DLL
                                                                  • Checks processor information in registry
                                                                  PID:6088
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 7FDF.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7FDF.exe" & del C:\ProgramData\*.dll & exit
                                                                    2⤵
                                                                      PID:5196
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /im 7FDF.exe /f
                                                                        3⤵
                                                                        • Kills process with taskkill
                                                                        PID:5612
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout /t 6
                                                                        3⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:5336
                                                                  • C:\Users\Admin\AppData\Local\Temp\834B.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\834B.exe
                                                                    1⤵
                                                                      PID:4244
                                                                    • C:\Users\Admin\AppData\Local\Temp\8705.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\8705.exe
                                                                      1⤵
                                                                        PID:6120
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                          PID:5852
                                                                        • C:\Windows\explorer.exe
                                                                          C:\Windows\explorer.exe
                                                                          1⤵
                                                                            PID:4352
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                              PID:5072
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                                PID:4960
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:5444
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:5636
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:1208
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                        PID:5952
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:5200

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                        Persistence

                                                                                        Modify Existing Service

                                                                                        1
                                                                                        T1031

                                                                                        Registry Run Keys / Startup Folder

                                                                                        1
                                                                                        T1060

                                                                                        Defense Evasion

                                                                                        Modify Registry

                                                                                        3
                                                                                        T1112

                                                                                        Disabling Security Tools

                                                                                        1
                                                                                        T1089

                                                                                        Virtualization/Sandbox Evasion

                                                                                        1
                                                                                        T1497

                                                                                        Install Root Certificate

                                                                                        1
                                                                                        T1130

                                                                                        Credential Access

                                                                                        Credentials in Files

                                                                                        4
                                                                                        T1081

                                                                                        Discovery

                                                                                        Query Registry

                                                                                        6
                                                                                        T1012

                                                                                        Virtualization/Sandbox Evasion

                                                                                        1
                                                                                        T1497

                                                                                        System Information Discovery

                                                                                        6
                                                                                        T1082

                                                                                        Peripheral Device Discovery

                                                                                        1
                                                                                        T1120

                                                                                        Collection

                                                                                        Data from Local System

                                                                                        4
                                                                                        T1005

                                                                                        Command and Control

                                                                                        Web Service

                                                                                        1
                                                                                        T1102

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\libcurl.dll
                                                                                          MD5

                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                          SHA1

                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                          SHA256

                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                          SHA512

                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\libcurlpp.dll
                                                                                          MD5

                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                          SHA1

                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                          SHA256

                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                          SHA512

                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\libgcc_s_dw2-1.dll
                                                                                          MD5

                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                          SHA1

                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                          SHA256

                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                          SHA512

                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\libstdc++-6.dll
                                                                                          MD5

                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                          SHA1

                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                          SHA256

                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                          SHA512

                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\libwinpthread-1.dll
                                                                                          MD5

                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                          SHA1

                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                          SHA256

                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                          SHA512

                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\setup_install.exe
                                                                                          MD5

                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                          SHA1

                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                          SHA256

                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                          SHA512

                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\setup_install.exe
                                                                                          MD5

                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                          SHA1

                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                          SHA256

                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                          SHA512

                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_1.txt
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_2.exe
                                                                                          MD5

                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                          SHA1

                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                          SHA256

                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                          SHA512

                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_2.txt
                                                                                          MD5

                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                          SHA1

                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                          SHA256

                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                          SHA512

                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_3.exe
                                                                                          MD5

                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                          SHA1

                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                          SHA256

                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                          SHA512

                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_3.txt
                                                                                          MD5

                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                          SHA1

                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                          SHA256

                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                          SHA512

                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_4.exe
                                                                                          MD5

                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                          SHA1

                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                          SHA256

                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                          SHA512

                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_4.txt
                                                                                          MD5

                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                          SHA1

                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                          SHA256

                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                          SHA512

                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_5.exe
                                                                                          MD5

                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                          SHA1

                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                          SHA256

                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                          SHA512

                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_5.txt
                                                                                          MD5

                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                          SHA1

                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                          SHA256

                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                          SHA512

                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_6.exe
                                                                                          MD5

                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                          SHA1

                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                          SHA256

                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                          SHA512

                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC7C92B84\sonia_6.txt
                                                                                          MD5

                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                          SHA1

                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                          SHA256

                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                          SHA512

                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                          MD5

                                                                                          56bd0f698f28e63479e5697dd167926e

                                                                                          SHA1

                                                                                          a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                          SHA256

                                                                                          6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                          SHA512

                                                                                          f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                          MD5

                                                                                          56bd0f698f28e63479e5697dd167926e

                                                                                          SHA1

                                                                                          a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                          SHA256

                                                                                          6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                          SHA512

                                                                                          f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                          MD5

                                                                                          8ddd5b9dbcd4e37135868db27b675c2d

                                                                                          SHA1

                                                                                          9122af279871de3f92ac3728e2343950f3e8b995

                                                                                          SHA256

                                                                                          2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                          SHA512

                                                                                          e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                          MD5

                                                                                          8ddd5b9dbcd4e37135868db27b675c2d

                                                                                          SHA1

                                                                                          9122af279871de3f92ac3728e2343950f3e8b995

                                                                                          SHA256

                                                                                          2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                          SHA512

                                                                                          e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                          MD5

                                                                                          99ab358c6f267b09d7a596548654a6ba

                                                                                          SHA1

                                                                                          d5a643074b69be2281a168983e3f6bef7322f676

                                                                                          SHA256

                                                                                          586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                          SHA512

                                                                                          952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                          MD5

                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                          SHA1

                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                          SHA256

                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                          SHA512

                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          MD5

                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                          SHA1

                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                          SHA256

                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                          SHA512

                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          MD5

                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                          SHA1

                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                          SHA256

                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                          SHA512

                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          MD5

                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                          SHA1

                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                          SHA256

                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                          SHA512

                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                          MD5

                                                                                          e4b4e8239211d0334ea235cf9fc8b272

                                                                                          SHA1

                                                                                          dfd916e4074e177288e62c444f947d408963cf8d

                                                                                          SHA256

                                                                                          d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                          SHA512

                                                                                          ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                          MD5

                                                                                          e4b4e8239211d0334ea235cf9fc8b272

                                                                                          SHA1

                                                                                          dfd916e4074e177288e62c444f947d408963cf8d

                                                                                          SHA256

                                                                                          d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                          SHA512

                                                                                          ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                          MD5

                                                                                          b0bbb046e84232ecd2c072418808a2d7

                                                                                          SHA1

                                                                                          23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                          SHA256

                                                                                          9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                          SHA512

                                                                                          6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                          MD5

                                                                                          b0bbb046e84232ecd2c072418808a2d7

                                                                                          SHA1

                                                                                          23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                          SHA256

                                                                                          9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                          SHA512

                                                                                          6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                          MD5

                                                                                          f045d3467289a1b177b33c35c726e5ed

                                                                                          SHA1

                                                                                          01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                          SHA256

                                                                                          a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                          SHA512

                                                                                          5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                          MD5

                                                                                          f045d3467289a1b177b33c35c726e5ed

                                                                                          SHA1

                                                                                          01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                          SHA256

                                                                                          a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                          SHA512

                                                                                          5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                          MD5

                                                                                          74231678f536a19b3016840f56b845c7

                                                                                          SHA1

                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                          SHA256

                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                          SHA512

                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                          MD5

                                                                                          74231678f536a19b3016840f56b845c7

                                                                                          SHA1

                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                          SHA256

                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                          SHA512

                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                          MD5

                                                                                          64976dbee1d73fb7765cbec2b3612acc

                                                                                          SHA1

                                                                                          88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                          SHA256

                                                                                          b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                          SHA512

                                                                                          3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                        • C:\Users\Admin\Documents\2YQrENO5s3HxeW5reWtqMAqV.exe
                                                                                          MD5

                                                                                          25b64c0bad59caa2bb89de749ce69e2b

                                                                                          SHA1

                                                                                          26bd53222cdce89e0ab183db7fa9df6dd489982b

                                                                                          SHA256

                                                                                          0c16b313253259d25a77c5019df1985e6c356c56f4ce19f8119829efec7db43d

                                                                                          SHA512

                                                                                          930569743201567d74d32e34361ad13b801c6ef492543d805a1ba1553a4aa037738214e4b8e3546a69187b72478072c78ee526e77ebb77d1113e463ea6e0e173

                                                                                        • C:\Users\Admin\Documents\2YQrENO5s3HxeW5reWtqMAqV.exe
                                                                                          MD5

                                                                                          25b64c0bad59caa2bb89de749ce69e2b

                                                                                          SHA1

                                                                                          26bd53222cdce89e0ab183db7fa9df6dd489982b

                                                                                          SHA256

                                                                                          0c16b313253259d25a77c5019df1985e6c356c56f4ce19f8119829efec7db43d

                                                                                          SHA512

                                                                                          930569743201567d74d32e34361ad13b801c6ef492543d805a1ba1553a4aa037738214e4b8e3546a69187b72478072c78ee526e77ebb77d1113e463ea6e0e173

                                                                                        • C:\Users\Admin\Documents\9iAFBbwAXKdHvyrJqoocBkFm.exe
                                                                                          MD5

                                                                                          e9f323a2cf1fff2fd364f6bb8f7764d7

                                                                                          SHA1

                                                                                          4f2b7d3df800b97bda3b3bb303b85b30bda99180

                                                                                          SHA256

                                                                                          0cff428e9607d1819a4da397dafba7380734315daaace0ea129144755cc5706f

                                                                                          SHA512

                                                                                          cc606d6b055a89ebe3e1a1e0cd77f894c20e3e67b75028e58dce02ba191ddd2e4c1fbe140e4068fd4f86140efb84b32f8ff50dca3b926bc77d0d3ac38bbadafa

                                                                                        • C:\Users\Admin\Documents\9iAFBbwAXKdHvyrJqoocBkFm.exe
                                                                                          MD5

                                                                                          e9f323a2cf1fff2fd364f6bb8f7764d7

                                                                                          SHA1

                                                                                          4f2b7d3df800b97bda3b3bb303b85b30bda99180

                                                                                          SHA256

                                                                                          0cff428e9607d1819a4da397dafba7380734315daaace0ea129144755cc5706f

                                                                                          SHA512

                                                                                          cc606d6b055a89ebe3e1a1e0cd77f894c20e3e67b75028e58dce02ba191ddd2e4c1fbe140e4068fd4f86140efb84b32f8ff50dca3b926bc77d0d3ac38bbadafa

                                                                                        • C:\Users\Admin\Documents\9w2AehQl7UT8g8S5FS8TtW82.exe
                                                                                          MD5

                                                                                          3f6b84ccd4292674328ab4754f4a5ba2

                                                                                          SHA1

                                                                                          74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                          SHA256

                                                                                          0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                          SHA512

                                                                                          ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                        • C:\Users\Admin\Documents\9w2AehQl7UT8g8S5FS8TtW82.exe
                                                                                          MD5

                                                                                          3f6b84ccd4292674328ab4754f4a5ba2

                                                                                          SHA1

                                                                                          74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                          SHA256

                                                                                          0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                          SHA512

                                                                                          ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                        • C:\Users\Admin\Documents\B9Qx4bUNnoYbdHx2cminwd1X.exe
                                                                                          MD5

                                                                                          e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                          SHA1

                                                                                          4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                          SHA256

                                                                                          7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                          SHA512

                                                                                          0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                        • C:\Users\Admin\Documents\B9Qx4bUNnoYbdHx2cminwd1X.exe
                                                                                          MD5

                                                                                          e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                          SHA1

                                                                                          4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                          SHA256

                                                                                          7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                          SHA512

                                                                                          0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                        • C:\Users\Admin\Documents\CgCsn3jYrZexOMLSR5CwWOZE.exe
                                                                                          MD5

                                                                                          5a09e436702a97b7cd507b9ec7a5b081

                                                                                          SHA1

                                                                                          231d4feda57784edc8d180e825fcdbb06e4048cd

                                                                                          SHA256

                                                                                          877361729f6caeec07146bbacb86e5ea7597085b946e5f81f79db0e0eba72035

                                                                                          SHA512

                                                                                          8d4277b3005b1922c4ecb57e6b96832f1f7d127bbcd5ab0b4de16ffb61ebb2a49ecd1b3729d81d0567dec0810171adb7c9a3177919d01c4a708d9f7d3f01983f

                                                                                        • C:\Users\Admin\Documents\CgCsn3jYrZexOMLSR5CwWOZE.exe
                                                                                          MD5

                                                                                          5a09e436702a97b7cd507b9ec7a5b081

                                                                                          SHA1

                                                                                          231d4feda57784edc8d180e825fcdbb06e4048cd

                                                                                          SHA256

                                                                                          877361729f6caeec07146bbacb86e5ea7597085b946e5f81f79db0e0eba72035

                                                                                          SHA512

                                                                                          8d4277b3005b1922c4ecb57e6b96832f1f7d127bbcd5ab0b4de16ffb61ebb2a49ecd1b3729d81d0567dec0810171adb7c9a3177919d01c4a708d9f7d3f01983f

                                                                                        • C:\Users\Admin\Documents\PB5oXLoQHaPoUD0qkaOi3OkI.exe
                                                                                          MD5

                                                                                          3242f74bc2e2936de899a749ecff59cf

                                                                                          SHA1

                                                                                          9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                          SHA256

                                                                                          55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                          SHA512

                                                                                          fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                        • C:\Users\Admin\Documents\PB5oXLoQHaPoUD0qkaOi3OkI.exe
                                                                                          MD5

                                                                                          3242f74bc2e2936de899a749ecff59cf

                                                                                          SHA1

                                                                                          9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                          SHA256

                                                                                          55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                          SHA512

                                                                                          fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                        • C:\Users\Admin\Documents\Tl1UvclnVpTE61uhMESDo6KT.exe
                                                                                          MD5

                                                                                          ad8b8098867f320e8f6ef87610037dd9

                                                                                          SHA1

                                                                                          2422dc8e8052417488d3f9644ec14a80747914f2

                                                                                          SHA256

                                                                                          d776a69a2cd78788f7a3b6dc17446891cff67b75f70dbcc63b50bed9ac85ef58

                                                                                          SHA512

                                                                                          cd36b444c30d71406081452746bdb5eee428677e10bf5ad34df80a668c72e0b5061b3aa52d15568550f2db2d90720f03712801757361e65a6512c5218d5036e2

                                                                                        • C:\Users\Admin\Documents\Tl1UvclnVpTE61uhMESDo6KT.exe
                                                                                          MD5

                                                                                          ad8b8098867f320e8f6ef87610037dd9

                                                                                          SHA1

                                                                                          2422dc8e8052417488d3f9644ec14a80747914f2

                                                                                          SHA256

                                                                                          d776a69a2cd78788f7a3b6dc17446891cff67b75f70dbcc63b50bed9ac85ef58

                                                                                          SHA512

                                                                                          cd36b444c30d71406081452746bdb5eee428677e10bf5ad34df80a668c72e0b5061b3aa52d15568550f2db2d90720f03712801757361e65a6512c5218d5036e2

                                                                                        • C:\Users\Admin\Documents\ZqED4gSqBaJtNSs1cj1ty3kC.exe
                                                                                          MD5

                                                                                          e307bef30d37b965e01405176a9e30fe

                                                                                          SHA1

                                                                                          67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                          SHA256

                                                                                          e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                          SHA512

                                                                                          dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                        • C:\Users\Admin\Documents\ZqED4gSqBaJtNSs1cj1ty3kC.exe
                                                                                          MD5

                                                                                          e307bef30d37b965e01405176a9e30fe

                                                                                          SHA1

                                                                                          67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                          SHA256

                                                                                          e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                          SHA512

                                                                                          dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                        • C:\Windows\winnetdriv.exe
                                                                                          MD5

                                                                                          b0bbb046e84232ecd2c072418808a2d7

                                                                                          SHA1

                                                                                          23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                          SHA256

                                                                                          9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                          SHA512

                                                                                          6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                        • C:\Windows\winnetdriv.exe
                                                                                          MD5

                                                                                          b0bbb046e84232ecd2c072418808a2d7

                                                                                          SHA1

                                                                                          23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                          SHA256

                                                                                          9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                          SHA512

                                                                                          6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC7C92B84\libcurl.dll
                                                                                          MD5

                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                          SHA1

                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                          SHA256

                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                          SHA512

                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC7C92B84\libcurl.dll
                                                                                          MD5

                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                          SHA1

                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                          SHA256

                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                          SHA512

                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC7C92B84\libcurlpp.dll
                                                                                          MD5

                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                          SHA1

                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                          SHA256

                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                          SHA512

                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC7C92B84\libgcc_s_dw2-1.dll
                                                                                          MD5

                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                          SHA1

                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                          SHA256

                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                          SHA512

                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC7C92B84\libstdc++-6.dll
                                                                                          MD5

                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                          SHA1

                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                          SHA256

                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                          SHA512

                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC7C92B84\libwinpthread-1.dll
                                                                                          MD5

                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                          SHA1

                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                          SHA256

                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                          SHA512

                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                          MD5

                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                          SHA1

                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                          SHA256

                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                          SHA512

                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                          MD5

                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                          SHA1

                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                          SHA256

                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                          SHA512

                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                        • memory/60-300-0x0000000000000000-mapping.dmp
                                                                                        • memory/200-439-0x0000000000000000-mapping.dmp
                                                                                        • memory/296-215-0x0000021EE4F00000-0x0000021EE4F71000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/904-144-0x0000000000000000-mapping.dmp
                                                                                        • memory/1016-153-0x0000000000000000-mapping.dmp
                                                                                        • memory/1016-160-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1016-166-0x0000000000AC0000-0x0000000000AC2000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1068-225-0x000002B51B300000-0x000002B51B371000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1128-223-0x000001A2FFB80000-0x000001A2FFBF1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1188-221-0x000001EF8E2D0000-0x000001EF8E341000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1308-436-0x0000000000000000-mapping.dmp
                                                                                        • memory/1316-317-0x0000000000000000-mapping.dmp
                                                                                        • memory/1324-169-0x0000000000000000-mapping.dmp
                                                                                        • memory/1352-209-0x000002251BE80000-0x000002251BEF1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1380-226-0x000001BFD38A0000-0x000001BFD3911000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1416-146-0x0000000000000000-mapping.dmp
                                                                                        • memory/1468-431-0x0000000002600000-0x000000000269D000-memory.dmp
                                                                                          Filesize

                                                                                          628KB

                                                                                        • memory/1468-316-0x0000000000000000-mapping.dmp
                                                                                        • memory/1468-432-0x0000000000400000-0x0000000000901000-memory.dmp
                                                                                          Filesize

                                                                                          5.0MB

                                                                                        • memory/1472-210-0x000002AB3C9B0000-0x000002AB3CA21000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1472-208-0x000002AB3C8F0000-0x000002AB3C93C000-memory.dmp
                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/1524-149-0x0000000000000000-mapping.dmp
                                                                                        • memory/1688-396-0x0000000004E10000-0x0000000005416000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/1688-374-0x0000000000417DE2-mapping.dmp
                                                                                        • memory/1816-216-0x00000203EAFB0000-0x00000203EB021000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2164-151-0x0000000000000000-mapping.dmp
                                                                                        • memory/2208-152-0x0000000000000000-mapping.dmp
                                                                                        • memory/2208-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/2208-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                          Filesize

                                                                                          4.6MB

                                                                                        • memory/2244-150-0x0000000000000000-mapping.dmp
                                                                                        • memory/2280-178-0x0000000000000000-mapping.dmp
                                                                                        • memory/2280-184-0x00000000042D6000-0x00000000043D7000-memory.dmp
                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/2280-185-0x0000000004450000-0x00000000044AD000-memory.dmp
                                                                                          Filesize

                                                                                          372KB

                                                                                        • memory/2404-179-0x0000000000000000-mapping.dmp
                                                                                        • memory/2404-334-0x0000000000402E1A-mapping.dmp
                                                                                        • memory/2404-328-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/2404-202-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2444-430-0x0000000000000000-mapping.dmp
                                                                                        • memory/2512-157-0x0000000000000000-mapping.dmp
                                                                                        • memory/2548-218-0x000001DD252B0000-0x000001DD25321000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2568-220-0x0000019C1D340000-0x0000019C1D3B1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2620-167-0x0000000000000000-mapping.dmp
                                                                                        • memory/2664-240-0x0000025CEB100000-0x0000025CEB171000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2688-242-0x0000026C17740000-0x0000026C177B1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2708-162-0x0000000000000000-mapping.dmp
                                                                                        • memory/2980-211-0x0000016C15480000-0x0000016C154F1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/3032-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/3032-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/3032-117-0x0000000000000000-mapping.dmp
                                                                                        • memory/3032-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                          Filesize

                                                                                          572KB

                                                                                        • memory/3032-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                          Filesize

                                                                                          152KB

                                                                                        • memory/3032-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/3032-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/3032-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/3032-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/3052-245-0x0000000000610000-0x0000000000625000-memory.dmp
                                                                                          Filesize

                                                                                          84KB

                                                                                        • memory/3052-390-0x0000000002690000-0x00000000026A6000-memory.dmp
                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/3180-355-0x0000000005780000-0x0000000005D86000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/3180-325-0x0000000000417E1A-mapping.dmp
                                                                                        • memory/3180-323-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/3196-114-0x0000000000000000-mapping.dmp
                                                                                        • memory/3392-154-0x0000000000000000-mapping.dmp
                                                                                        • memory/3444-282-0x0000000000000000-mapping.dmp
                                                                                        • memory/3476-176-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/3476-175-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                          Filesize

                                                                                          4.9MB

                                                                                        • memory/3476-155-0x0000000000000000-mapping.dmp
                                                                                        • memory/3508-354-0x0000027FC01F0000-0x0000027FC020B000-memory.dmp
                                                                                          Filesize

                                                                                          108KB

                                                                                        • memory/3508-363-0x0000027FC1100000-0x0000027FC1206000-memory.dmp
                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/3508-213-0x0000027FBE940000-0x0000027FBE9B1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/3508-189-0x00007FF6560E4060-mapping.dmp
                                                                                        • memory/3648-148-0x0000000000000000-mapping.dmp
                                                                                        • memory/3652-147-0x0000000000000000-mapping.dmp
                                                                                        • memory/3896-304-0x0000000000000000-mapping.dmp
                                                                                        • memory/3896-308-0x000002861D150000-0x000002861D151000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4024-438-0x0000000000000000-mapping.dmp
                                                                                        • memory/4284-437-0x0000000000000000-mapping.dmp
                                                                                        • memory/4384-429-0x0000000004E30000-0x0000000005436000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/4384-420-0x000000000041883A-mapping.dmp
                                                                                        • memory/4468-320-0x0000000000000000-mapping.dmp
                                                                                        • memory/4468-362-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4468-340-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4484-314-0x0000000000000000-mapping.dmp
                                                                                        • memory/4484-331-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4484-365-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4616-231-0x0000000000000000-mapping.dmp
                                                                                        • memory/4632-322-0x0000000000000000-mapping.dmp
                                                                                        • memory/4632-441-0x0000000002FC0000-0x00000000038E6000-memory.dmp
                                                                                          Filesize

                                                                                          9.1MB

                                                                                        • memory/4632-444-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                          Filesize

                                                                                          9.3MB

                                                                                        • memory/4672-289-0x0000000003130000-0x0000000003131000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4672-234-0x0000000000000000-mapping.dmp
                                                                                        • memory/4672-248-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4672-295-0x0000000005880000-0x0000000005881000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4672-261-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4736-236-0x0000000000000000-mapping.dmp
                                                                                        • memory/4736-239-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                          Filesize

                                                                                          912KB

                                                                                        • memory/4760-395-0x00000000777D0000-0x000000007795E000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4760-321-0x0000000000000000-mapping.dmp
                                                                                        • memory/4760-408-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4784-311-0x0000000000000000-mapping.dmp
                                                                                        • memory/4792-247-0x0000000000000000-mapping.dmp
                                                                                        • memory/4792-344-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/4792-337-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                          Filesize

                                                                                          184KB

                                                                                        • memory/4856-382-0x000000000046B76D-mapping.dmp
                                                                                        • memory/4856-393-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                          Filesize

                                                                                          644KB

                                                                                        • memory/4864-319-0x0000000000000000-mapping.dmp
                                                                                        • memory/4896-262-0x0000000000000000-mapping.dmp
                                                                                        • memory/4908-442-0x000001FA58FE0000-0x000001FA5904F000-memory.dmp
                                                                                          Filesize

                                                                                          444KB

                                                                                        • memory/4908-445-0x000001FA59050000-0x000001FA59120000-memory.dmp
                                                                                          Filesize

                                                                                          832KB

                                                                                        • memory/4908-253-0x0000000000000000-mapping.dmp
                                                                                        • memory/4920-310-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4920-307-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4920-298-0x0000000000590000-0x0000000000591000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4920-254-0x0000000000000000-mapping.dmp
                                                                                        • memory/4932-255-0x0000000000000000-mapping.dmp
                                                                                        • memory/4932-277-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4932-294-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4932-327-0x0000000005200000-0x000000000520E000-memory.dmp
                                                                                          Filesize

                                                                                          56KB

                                                                                        • memory/4944-297-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4944-302-0x0000000000E10000-0x0000000000E33000-memory.dmp
                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/4944-306-0x00000000010C0000-0x00000000010C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4944-305-0x000000001B650000-0x000000001B652000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/4944-288-0x00000000008E0000-0x00000000008E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4944-256-0x0000000000000000-mapping.dmp
                                                                                        • memory/4952-257-0x0000000000000000-mapping.dmp
                                                                                        • memory/4952-332-0x0000000000470000-0x00000000005BA000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/4968-368-0x0000000004BB2000-0x0000000004BB3000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4968-378-0x0000000000400000-0x000000000047C000-memory.dmp
                                                                                          Filesize

                                                                                          496KB

                                                                                        • memory/4968-375-0x0000000000480000-0x00000000005CA000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/4968-369-0x0000000004BB3000-0x0000000004BB4000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4968-399-0x0000000004BB4000-0x0000000004BB6000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/4968-258-0x0000000000000000-mapping.dmp
                                                                                        • memory/4968-359-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4968-357-0x0000000000780000-0x000000000079B000-memory.dmp
                                                                                          Filesize

                                                                                          108KB

                                                                                        • memory/4976-281-0x00000000005C0000-0x00000000005C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4976-339-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4976-351-0x0000000004D80000-0x0000000004D8E000-memory.dmp
                                                                                          Filesize

                                                                                          56KB

                                                                                        • memory/4976-259-0x0000000000000000-mapping.dmp
                                                                                        • memory/4992-260-0x0000000000000000-mapping.dmp
                                                                                        • memory/5000-371-0x00000000055A0000-0x0000000005BA6000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/5000-312-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/5000-342-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5000-336-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5000-318-0x0000000000418826-mapping.dmp
                                                                                        • memory/5000-330-0x0000000005BB0000-0x0000000005BB1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5008-434-0x0000000000910000-0x000000000093F000-memory.dmp
                                                                                          Filesize

                                                                                          188KB

                                                                                        • memory/5008-315-0x0000000000000000-mapping.dmp
                                                                                        • memory/5008-435-0x0000000000400000-0x00000000008B8000-memory.dmp
                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/5048-313-0x0000000000000000-mapping.dmp
                                                                                        • memory/5048-417-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/5064-402-0x0000000000418836-mapping.dmp
                                                                                        • memory/5064-414-0x0000000004CD0000-0x00000000052D6000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/5088-421-0x0000000000401480-mapping.dmp
                                                                                        • memory/5088-427-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                          Filesize

                                                                                          312KB

                                                                                        • memory/5136-440-0x0000000000000000-mapping.dmp
                                                                                        • memory/5368-448-0x0000000000000000-mapping.dmp
                                                                                        • memory/5480-453-0x0000000000000000-mapping.dmp
                                                                                        • memory/5716-469-0x0000000000000000-mapping.dmp
                                                                                        • memory/5752-473-0x0000000000000000-mapping.dmp