Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1812s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-07-2021 09:35

General

  • Target

    8 (11).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3p42CffoV Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0318ewgfDduyjQTOBSgXDiJALhsMukZh62JX1m6EZBVPH0E2Wy
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-N3p42CffoV

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sel21

C2

salkefard.xyz:80

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

723

C2

qumaranero.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

903

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 7 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 18 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 20 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 26 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1076
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
        PID:2432
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2756
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Modifies registry class
          PID:2744
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2664
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2464
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1904
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1428
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1324
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1204
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:924
                      • C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe
                        C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe --Task
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:4392
                        • C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe
                          C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe --Task
                          3⤵
                            PID:5204
                        • C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe
                          C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe --Task
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:5764
                          • C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe
                            C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe --Task
                            3⤵
                              PID:4288
                          • C:\Users\Admin\AppData\Roaming\cwivruh
                            C:\Users\Admin\AppData\Roaming\cwivruh
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:1544
                            • C:\Users\Admin\AppData\Roaming\cwivruh
                              C:\Users\Admin\AppData\Roaming\cwivruh
                              3⤵
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:4352
                          • C:\Users\Admin\AppData\Roaming\haivruh
                            C:\Users\Admin\AppData\Roaming\haivruh
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:5712
                          • C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe
                            C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe --Task
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:5840
                            • C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe
                              C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe --Task
                              3⤵
                                PID:5856
                            • C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe
                              C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe --Task
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:5700
                              • C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe
                                C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe --Task
                                3⤵
                                  PID:5760
                              • C:\Users\Admin\AppData\Roaming\cwivruh
                                C:\Users\Admin\AppData\Roaming\cwivruh
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:3116
                                • C:\Users\Admin\AppData\Roaming\cwivruh
                                  C:\Users\Admin\AppData\Roaming\cwivruh
                                  3⤵
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:4848
                              • C:\Users\Admin\AppData\Roaming\haivruh
                                C:\Users\Admin\AppData\Roaming\haivruh
                                2⤵
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:4624
                              • C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe
                                C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe --Task
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:5216
                                • C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe
                                  C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe --Task
                                  3⤵
                                    PID:5360
                                • C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe
                                  C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe --Task
                                  2⤵
                                  • Suspicious use of SetThreadContext
                                  PID:5084
                                  • C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe
                                    C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60\4794.exe --Task
                                    3⤵
                                      PID:5872
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                  1⤵
                                    PID:1020
                                  • C:\Users\Admin\AppData\Local\Temp\8 (11).exe
                                    "C:\Users\Admin\AppData\Local\Temp\8 (11).exe"
                                    1⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1440
                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:3812
                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\setup_install.exe
                                        "C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\setup_install.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of WriteProcessMemory
                                        PID:1220
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_1.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1504
                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_1.exe
                                            sonia_1.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:3940
                                            • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_1.exe
                                              "C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_1.exe" -a
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2208
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:604
                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_2.exe
                                            sonia_2.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            PID:3196
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_3.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3156
                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_3.exe
                                            sonia_3.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            PID:3176
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 908
                                              6⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:4476
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3120
                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_4.exe
                                            sonia_4.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:2764
                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:504
                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4936
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:4952
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:4708
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                    PID:5600
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:5072
                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                    7⤵
                                                      PID:4988
                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                        C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                        8⤵
                                                          PID:4924
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4924 -s 24
                                                            9⤵
                                                            • Program crash
                                                            PID:5032
                                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Windows directory
                                                        PID:5072
                                                        • C:\Windows\winnetdriv.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627213227 0
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:4684
                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4728
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 800
                                                          8⤵
                                                          • Program crash
                                                          PID:4152
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 936
                                                          8⤵
                                                          • Program crash
                                                          PID:4112
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 952
                                                          8⤵
                                                          • Program crash
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:4108
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 844
                                                          8⤵
                                                          • Program crash
                                                          PID:4796
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 960
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Program crash
                                                          PID:796
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 944
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Program crash
                                                          PID:4648
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 1060
                                                          8⤵
                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                          • Program crash
                                                          PID:632
                                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:1264
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:4988
                                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                          8⤵
                                                            PID:5044
                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:2780
                                                          • C:\Windows\system32\WerFault.exe
                                                            C:\Windows\system32\WerFault.exe -u -p 2780 -s 1016
                                                            8⤵
                                                            • Program crash
                                                            PID:5668
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                    4⤵
                                                      PID:1596
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3600
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_6.exe
                                                        sonia_6.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1232
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:632
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:2180
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          6⤵
                                                            PID:2112
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            6⤵
                                                              PID:5264
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                          4⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3664
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_5.exe
                                                            sonia_5.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:3172
                                                            • C:\Users\Admin\Documents\2YQrENO5s3HxeW5reWtqMAqV.exe
                                                              "C:\Users\Admin\Documents\2YQrENO5s3HxeW5reWtqMAqV.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:1640
                                                            • C:\Users\Admin\Documents\9w2AehQl7UT8g8S5FS8TtW82.exe
                                                              "C:\Users\Admin\Documents\9w2AehQl7UT8g8S5FS8TtW82.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1256
                                                            • C:\Users\Admin\Documents\CgCsn3jYrZexOMLSR5CwWOZE.exe
                                                              "C:\Users\Admin\Documents\CgCsn3jYrZexOMLSR5CwWOZE.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:1156
                                                              • C:\Users\Admin\Documents\CgCsn3jYrZexOMLSR5CwWOZE.exe
                                                                C:\Users\Admin\Documents\CgCsn3jYrZexOMLSR5CwWOZE.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks processor information in registry
                                                                PID:5052
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im CgCsn3jYrZexOMLSR5CwWOZE.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\CgCsn3jYrZexOMLSR5CwWOZE.exe" & del C:\ProgramData\*.dll & exit
                                                                  8⤵
                                                                    PID:5768
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /im CgCsn3jYrZexOMLSR5CwWOZE.exe /f
                                                                      9⤵
                                                                      • Kills process with taskkill
                                                                      PID:6056
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /t 6
                                                                      9⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:5352
                                                              • C:\Users\Admin\Documents\B9Qx4bUNnoYbdHx2cminwd1X.exe
                                                                "C:\Users\Admin\Documents\B9Qx4bUNnoYbdHx2cminwd1X.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1680
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                  7⤵
                                                                    PID:5308
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /f /im chrome.exe
                                                                      8⤵
                                                                      • Kills process with taskkill
                                                                      PID:5468
                                                                • C:\Users\Admin\Documents\PB5oXLoQHaPoUD0qkaOi3OkI.exe
                                                                  "C:\Users\Admin\Documents\PB5oXLoQHaPoUD0qkaOi3OkI.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:5108
                                                                  • C:\Users\Admin\Documents\PB5oXLoQHaPoUD0qkaOi3OkI.exe
                                                                    C:\Users\Admin\Documents\PB5oXLoQHaPoUD0qkaOi3OkI.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4092
                                                                • C:\Users\Admin\Documents\ZqED4gSqBaJtNSs1cj1ty3kC.exe
                                                                  "C:\Users\Admin\Documents\ZqED4gSqBaJtNSs1cj1ty3kC.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:5096
                                                                  • C:\Users\Admin\Documents\ZqED4gSqBaJtNSs1cj1ty3kC.exe
                                                                    C:\Users\Admin\Documents\ZqED4gSqBaJtNSs1cj1ty3kC.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4088
                                                                • C:\Users\Admin\Documents\Tl1UvclnVpTE61uhMESDo6KT.exe
                                                                  "C:\Users\Admin\Documents\Tl1UvclnVpTE61uhMESDo6KT.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:644
                                                                  • C:\Users\Admin\Documents\Tl1UvclnVpTE61uhMESDo6KT.exe
                                                                    "C:\Users\Admin\Documents\Tl1UvclnVpTE61uhMESDo6KT.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Checks SCSI registry key(s)
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:4532
                                                                • C:\Users\Admin\Documents\9iAFBbwAXKdHvyrJqoocBkFm.exe
                                                                  "C:\Users\Admin\Documents\9iAFBbwAXKdHvyrJqoocBkFm.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:3168
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:5700
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:5476
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Checks computer location settings
                                                                    PID:3172
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4144
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:2492
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:5312
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                          PID:2524
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                            PID:4608
                                                                        • C:\Users\Admin\Documents\ng6w3Zx3BvFqF23W3AOqxROr.exe
                                                                          "C:\Users\Admin\Documents\ng6w3Zx3BvFqF23W3AOqxROr.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:3344
                                                                          • C:\Users\Admin\Documents\ng6w3Zx3BvFqF23W3AOqxROr.exe
                                                                            "C:\Users\Admin\Documents\ng6w3Zx3BvFqF23W3AOqxROr.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies data under HKEY_USERS
                                                                            PID:2052
                                                                        • C:\Users\Admin\Documents\nYTVnbHeYzx6mnDSdn_LTNVQ.exe
                                                                          "C:\Users\Admin\Documents\nYTVnbHeYzx6mnDSdn_LTNVQ.exe"
                                                                          6⤵
                                                                            PID:796
                                                                            • C:\Users\Admin\Documents\nYTVnbHeYzx6mnDSdn_LTNVQ.exe
                                                                              "C:\Users\Admin\Documents\nYTVnbHeYzx6mnDSdn_LTNVQ.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:4372
                                                                          • C:\Users\Admin\Documents\aEsUNVT3Ymz1RvRfCU3HJlSZ.exe
                                                                            "C:\Users\Admin\Documents\aEsUNVT3Ymz1RvRfCU3HJlSZ.exe"
                                                                            6⤵
                                                                              PID:4580
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "aEsUNVT3Ymz1RvRfCU3HJlSZ.exe" /f & erase "C:\Users\Admin\Documents\aEsUNVT3Ymz1RvRfCU3HJlSZ.exe" & exit
                                                                                7⤵
                                                                                  PID:5208
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /im "aEsUNVT3Ymz1RvRfCU3HJlSZ.exe" /f
                                                                                    8⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:5380
                                                                              • C:\Users\Admin\Documents\qUPGfF23i4DZXRXsiOkDf8y0.exe
                                                                                "C:\Users\Admin\Documents\qUPGfF23i4DZXRXsiOkDf8y0.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Program Files directory
                                                                                PID:5012
                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4924
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5128
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4556
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                      PID:5524
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                        PID:1316
                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks whether UAC is enabled
                                                                                      • Drops file in Program Files directory
                                                                                      PID:4696
                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4552
                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                          PID:5632
                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          8⤵
                                                                                            PID:5360
                                                                                      • C:\Users\Admin\Documents\pc4iExA7xag2fhB9rREztNjh.exe
                                                                                        "C:\Users\Admin\Documents\pc4iExA7xag2fhB9rREztNjh.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:4116
                                                                                        • C:\Users\Admin\Documents\pc4iExA7xag2fhB9rREztNjh.exe
                                                                                          C:\Users\Admin\Documents\pc4iExA7xag2fhB9rREztNjh.exe
                                                                                          7⤵
                                                                                            PID:4648
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 24
                                                                                              8⤵
                                                                                              • Program crash
                                                                                              PID:4944
                                                                                        • C:\Users\Admin\Documents\vM9Too3LmhNrIjzUTTAKwMis.exe
                                                                                          "C:\Users\Admin\Documents\vM9Too3LmhNrIjzUTTAKwMis.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks processor information in registry
                                                                                          PID:636
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im vM9Too3LmhNrIjzUTTAKwMis.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\vM9Too3LmhNrIjzUTTAKwMis.exe" & del C:\ProgramData\*.dll & exit
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5044
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /im vM9Too3LmhNrIjzUTTAKwMis.exe /f
                                                                                              8⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:2156
                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                              timeout /t 6
                                                                                              8⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:3200
                                                                                        • C:\Users\Admin\Documents\bLjQlvbHPchWVAdy4ZKJang1.exe
                                                                                          "C:\Users\Admin\Documents\bLjQlvbHPchWVAdy4ZKJang1.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5040
                                                                                          • C:\Users\Admin\Documents\bLjQlvbHPchWVAdy4ZKJang1.exe
                                                                                            C:\Users\Admin\Documents\bLjQlvbHPchWVAdy4ZKJang1.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4868
                                                                                        • C:\Users\Admin\Documents\NDn7VCHF062gxyqm4g8rgHMw.exe
                                                                                          "C:\Users\Admin\Documents\NDn7VCHF062gxyqm4g8rgHMw.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:4164
                                                                                        • C:\Users\Admin\Documents\TnqFainiIjD_lpz392bMgmIm.exe
                                                                                          "C:\Users\Admin\Documents\TnqFainiIjD_lpz392bMgmIm.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4724
                                                                                          • C:\Users\Admin\Documents\TnqFainiIjD_lpz392bMgmIm.exe
                                                                                            "C:\Users\Admin\Documents\TnqFainiIjD_lpz392bMgmIm.exe" -a
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2428
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 376
                                                                                      4⤵
                                                                                      • Program crash
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3944
                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                1⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2448
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                  2⤵
                                                                                  • Drops file in System32 directory
                                                                                  • Checks processor information in registry
                                                                                  • Modifies data under HKEY_USERS
                                                                                  • Modifies registry class
                                                                                  PID:4240
                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                1⤵
                                                                                • Process spawned unexpected child process
                                                                                PID:4108
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                  2⤵
                                                                                  • Loads dropped DLL
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:4132
                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                1⤵
                                                                                • Process spawned unexpected child process
                                                                                PID:5532
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                  2⤵
                                                                                  • Loads dropped DLL
                                                                                  • Modifies registry class
                                                                                  PID:5552
                                                                              • C:\Users\Admin\AppData\Local\Temp\4794.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\4794.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:6068
                                                                                • C:\Users\Admin\AppData\Local\Temp\4794.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\4794.exe
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  PID:4580
                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                    icacls "C:\Users\Admin\AppData\Local\624f3c6d-9fb5-4254-8d81-ecf1347dda60" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                    3⤵
                                                                                    • Modifies file permissions
                                                                                    PID:5196
                                                                                  • C:\Users\Admin\AppData\Local\Temp\4794.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\4794.exe" --Admin IsNotAutoStart IsNotTask
                                                                                    3⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:5176
                                                                                    • C:\Users\Admin\AppData\Local\Temp\4794.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\4794.exe" --Admin IsNotAutoStart IsNotTask
                                                                                      4⤵
                                                                                      • Modifies extensions of user files
                                                                                      PID:4720
                                                                              • C:\Windows\system32\rundll32.exe
                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                1⤵
                                                                                • Process spawned unexpected child process
                                                                                PID:5844
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                  2⤵
                                                                                  • Loads dropped DLL
                                                                                  • Modifies registry class
                                                                                  PID:5748
                                                                              • C:\Users\Admin\AppData\Local\Temp\583F.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\583F.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:5924
                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                1⤵
                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                PID:5408
                                                                              • C:\Users\Admin\AppData\Local\Temp\9009.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\9009.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5880
                                                                              • C:\Users\Admin\AppData\Local\Temp\923C.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\923C.exe
                                                                                1⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:5928
                                                                                • C:\Users\Admin\AppData\Local\Temp\923C.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\923C.exe
                                                                                  2⤵
                                                                                    PID:5216
                                                                                • C:\Users\Admin\AppData\Local\Temp\9EEF.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\9EEF.exe
                                                                                  1⤵
                                                                                  • Checks BIOS information in registry
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:4284
                                                                                • C:\Users\Admin\AppData\Local\Temp\A809.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\A809.exe
                                                                                  1⤵
                                                                                    PID:4304
                                                                                  • C:\Users\Admin\AppData\Local\Temp\AE14.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\AE14.exe
                                                                                    1⤵
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    PID:5768
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im AE14.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\AE14.exe" & del C:\ProgramData\*.dll & exit
                                                                                      2⤵
                                                                                        PID:4280
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im AE14.exe /f
                                                                                          3⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:2800
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:5360
                                                                                    • C:\Users\Admin\AppData\Local\Temp\B653.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\B653.exe
                                                                                      1⤵
                                                                                        PID:5860
                                                                                      • C:\Users\Admin\AppData\Local\Temp\C056.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\C056.exe
                                                                                        1⤵
                                                                                          PID:4592
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:5596
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                              PID:5628
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:5680
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                  PID:5820
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:5772
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5964
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:5148
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:4740
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:4804
                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5632

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                          Persistence

                                                                                                          Modify Existing Service

                                                                                                          1
                                                                                                          T1031

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1060

                                                                                                          Defense Evasion

                                                                                                          Modify Registry

                                                                                                          3
                                                                                                          T1112

                                                                                                          Disabling Security Tools

                                                                                                          1
                                                                                                          T1089

                                                                                                          Virtualization/Sandbox Evasion

                                                                                                          1
                                                                                                          T1497

                                                                                                          File Permissions Modification

                                                                                                          1
                                                                                                          T1222

                                                                                                          Install Root Certificate

                                                                                                          1
                                                                                                          T1130

                                                                                                          Credential Access

                                                                                                          Credentials in Files

                                                                                                          3
                                                                                                          T1081

                                                                                                          Discovery

                                                                                                          Query Registry

                                                                                                          6
                                                                                                          T1012

                                                                                                          Virtualization/Sandbox Evasion

                                                                                                          1
                                                                                                          T1497

                                                                                                          System Information Discovery

                                                                                                          6
                                                                                                          T1082

                                                                                                          Peripheral Device Discovery

                                                                                                          1
                                                                                                          T1120

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          3
                                                                                                          T1005

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\libcurl.dll
                                                                                                            MD5

                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                            SHA1

                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                            SHA256

                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                            SHA512

                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\libcurlpp.dll
                                                                                                            MD5

                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                            SHA1

                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                            SHA256

                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                            SHA512

                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\libgcc_s_dw2-1.dll
                                                                                                            MD5

                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                            SHA1

                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                            SHA256

                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                            SHA512

                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\libstdc++-6.dll
                                                                                                            MD5

                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                            SHA1

                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                            SHA256

                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                            SHA512

                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\libwinpthread-1.dll
                                                                                                            MD5

                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                            SHA1

                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                            SHA256

                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                            SHA512

                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\setup_install.exe
                                                                                                            MD5

                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                            SHA1

                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                            SHA256

                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                            SHA512

                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\setup_install.exe
                                                                                                            MD5

                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                            SHA1

                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                            SHA256

                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                            SHA512

                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_1.exe
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_1.exe
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_1.txt
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_2.exe
                                                                                                            MD5

                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                            SHA1

                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                            SHA256

                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                            SHA512

                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_2.txt
                                                                                                            MD5

                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                            SHA1

                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                            SHA256

                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                            SHA512

                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_3.exe
                                                                                                            MD5

                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                            SHA1

                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                            SHA256

                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                            SHA512

                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_3.txt
                                                                                                            MD5

                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                            SHA1

                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                            SHA256

                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                            SHA512

                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_4.exe
                                                                                                            MD5

                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                            SHA1

                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                            SHA256

                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                            SHA512

                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_4.txt
                                                                                                            MD5

                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                            SHA1

                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                            SHA256

                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                            SHA512

                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_5.exe
                                                                                                            MD5

                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                            SHA1

                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                            SHA256

                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                            SHA512

                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_5.txt
                                                                                                            MD5

                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                            SHA1

                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                            SHA256

                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                            SHA512

                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_6.exe
                                                                                                            MD5

                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                            SHA1

                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                            SHA256

                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                            SHA512

                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\sonia_6.txt
                                                                                                            MD5

                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                            SHA1

                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                            SHA256

                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                            SHA512

                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                            MD5

                                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                                            SHA1

                                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                            SHA256

                                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                            SHA512

                                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                            MD5

                                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                                            SHA1

                                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                            SHA256

                                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                            SHA512

                                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                            MD5

                                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                            SHA1

                                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                            SHA256

                                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                            SHA512

                                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                            MD5

                                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                            SHA1

                                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                            SHA256

                                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                            SHA512

                                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                            MD5

                                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                                            SHA1

                                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                            SHA256

                                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                            SHA512

                                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                            MD5

                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                            SHA1

                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                            SHA256

                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                            SHA512

                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            MD5

                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                            SHA1

                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                            SHA256

                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                            SHA512

                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                            SHA1

                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                            SHA256

                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                            SHA512

                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                            SHA1

                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                            SHA256

                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                            SHA512

                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                            SHA1

                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                            SHA256

                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                            SHA512

                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                            MD5

                                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                                            SHA1

                                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                            SHA256

                                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                            SHA512

                                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                            MD5

                                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                                            SHA1

                                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                            SHA256

                                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                            SHA512

                                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                            MD5

                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                            SHA1

                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                            SHA256

                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                            SHA512

                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                            MD5

                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                            SHA1

                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                            SHA256

                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                            SHA512

                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                            MD5

                                                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                                                            SHA1

                                                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                            SHA256

                                                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                            SHA512

                                                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                            MD5

                                                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                                                            SHA1

                                                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                            SHA256

                                                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                            SHA512

                                                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                            MD5

                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                            SHA1

                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                            SHA256

                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                            SHA512

                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                            MD5

                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                            SHA1

                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                            SHA256

                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                            SHA512

                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                          • C:\Users\Admin\Documents\2YQrENO5s3HxeW5reWtqMAqV.exe
                                                                                                            MD5

                                                                                                            25b64c0bad59caa2bb89de749ce69e2b

                                                                                                            SHA1

                                                                                                            26bd53222cdce89e0ab183db7fa9df6dd489982b

                                                                                                            SHA256

                                                                                                            0c16b313253259d25a77c5019df1985e6c356c56f4ce19f8119829efec7db43d

                                                                                                            SHA512

                                                                                                            930569743201567d74d32e34361ad13b801c6ef492543d805a1ba1553a4aa037738214e4b8e3546a69187b72478072c78ee526e77ebb77d1113e463ea6e0e173

                                                                                                          • C:\Users\Admin\Documents\2YQrENO5s3HxeW5reWtqMAqV.exe
                                                                                                            MD5

                                                                                                            25b64c0bad59caa2bb89de749ce69e2b

                                                                                                            SHA1

                                                                                                            26bd53222cdce89e0ab183db7fa9df6dd489982b

                                                                                                            SHA256

                                                                                                            0c16b313253259d25a77c5019df1985e6c356c56f4ce19f8119829efec7db43d

                                                                                                            SHA512

                                                                                                            930569743201567d74d32e34361ad13b801c6ef492543d805a1ba1553a4aa037738214e4b8e3546a69187b72478072c78ee526e77ebb77d1113e463ea6e0e173

                                                                                                          • C:\Users\Admin\Documents\9iAFBbwAXKdHvyrJqoocBkFm.exe
                                                                                                            MD5

                                                                                                            e9f323a2cf1fff2fd364f6bb8f7764d7

                                                                                                            SHA1

                                                                                                            4f2b7d3df800b97bda3b3bb303b85b30bda99180

                                                                                                            SHA256

                                                                                                            0cff428e9607d1819a4da397dafba7380734315daaace0ea129144755cc5706f

                                                                                                            SHA512

                                                                                                            cc606d6b055a89ebe3e1a1e0cd77f894c20e3e67b75028e58dce02ba191ddd2e4c1fbe140e4068fd4f86140efb84b32f8ff50dca3b926bc77d0d3ac38bbadafa

                                                                                                          • C:\Users\Admin\Documents\9iAFBbwAXKdHvyrJqoocBkFm.exe
                                                                                                            MD5

                                                                                                            e9f323a2cf1fff2fd364f6bb8f7764d7

                                                                                                            SHA1

                                                                                                            4f2b7d3df800b97bda3b3bb303b85b30bda99180

                                                                                                            SHA256

                                                                                                            0cff428e9607d1819a4da397dafba7380734315daaace0ea129144755cc5706f

                                                                                                            SHA512

                                                                                                            cc606d6b055a89ebe3e1a1e0cd77f894c20e3e67b75028e58dce02ba191ddd2e4c1fbe140e4068fd4f86140efb84b32f8ff50dca3b926bc77d0d3ac38bbadafa

                                                                                                          • C:\Users\Admin\Documents\9w2AehQl7UT8g8S5FS8TtW82.exe
                                                                                                            MD5

                                                                                                            3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                            SHA1

                                                                                                            74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                            SHA256

                                                                                                            0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                            SHA512

                                                                                                            ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                          • C:\Users\Admin\Documents\9w2AehQl7UT8g8S5FS8TtW82.exe
                                                                                                            MD5

                                                                                                            3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                            SHA1

                                                                                                            74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                            SHA256

                                                                                                            0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                            SHA512

                                                                                                            ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                          • C:\Users\Admin\Documents\B9Qx4bUNnoYbdHx2cminwd1X.exe
                                                                                                            MD5

                                                                                                            e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                                            SHA1

                                                                                                            4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                                            SHA256

                                                                                                            7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                                            SHA512

                                                                                                            0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                                          • C:\Users\Admin\Documents\B9Qx4bUNnoYbdHx2cminwd1X.exe
                                                                                                            MD5

                                                                                                            e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                                            SHA1

                                                                                                            4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                                            SHA256

                                                                                                            7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                                            SHA512

                                                                                                            0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                                          • C:\Users\Admin\Documents\CgCsn3jYrZexOMLSR5CwWOZE.exe
                                                                                                            MD5

                                                                                                            5a09e436702a97b7cd507b9ec7a5b081

                                                                                                            SHA1

                                                                                                            231d4feda57784edc8d180e825fcdbb06e4048cd

                                                                                                            SHA256

                                                                                                            877361729f6caeec07146bbacb86e5ea7597085b946e5f81f79db0e0eba72035

                                                                                                            SHA512

                                                                                                            8d4277b3005b1922c4ecb57e6b96832f1f7d127bbcd5ab0b4de16ffb61ebb2a49ecd1b3729d81d0567dec0810171adb7c9a3177919d01c4a708d9f7d3f01983f

                                                                                                          • C:\Users\Admin\Documents\CgCsn3jYrZexOMLSR5CwWOZE.exe
                                                                                                            MD5

                                                                                                            5a09e436702a97b7cd507b9ec7a5b081

                                                                                                            SHA1

                                                                                                            231d4feda57784edc8d180e825fcdbb06e4048cd

                                                                                                            SHA256

                                                                                                            877361729f6caeec07146bbacb86e5ea7597085b946e5f81f79db0e0eba72035

                                                                                                            SHA512

                                                                                                            8d4277b3005b1922c4ecb57e6b96832f1f7d127bbcd5ab0b4de16ffb61ebb2a49ecd1b3729d81d0567dec0810171adb7c9a3177919d01c4a708d9f7d3f01983f

                                                                                                          • C:\Users\Admin\Documents\PB5oXLoQHaPoUD0qkaOi3OkI.exe
                                                                                                            MD5

                                                                                                            3242f74bc2e2936de899a749ecff59cf

                                                                                                            SHA1

                                                                                                            9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                            SHA256

                                                                                                            55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                            SHA512

                                                                                                            fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                          • C:\Users\Admin\Documents\PB5oXLoQHaPoUD0qkaOi3OkI.exe
                                                                                                            MD5

                                                                                                            3242f74bc2e2936de899a749ecff59cf

                                                                                                            SHA1

                                                                                                            9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                            SHA256

                                                                                                            55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                            SHA512

                                                                                                            fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                          • C:\Users\Admin\Documents\Tl1UvclnVpTE61uhMESDo6KT.exe
                                                                                                            MD5

                                                                                                            ad8b8098867f320e8f6ef87610037dd9

                                                                                                            SHA1

                                                                                                            2422dc8e8052417488d3f9644ec14a80747914f2

                                                                                                            SHA256

                                                                                                            d776a69a2cd78788f7a3b6dc17446891cff67b75f70dbcc63b50bed9ac85ef58

                                                                                                            SHA512

                                                                                                            cd36b444c30d71406081452746bdb5eee428677e10bf5ad34df80a668c72e0b5061b3aa52d15568550f2db2d90720f03712801757361e65a6512c5218d5036e2

                                                                                                          • C:\Users\Admin\Documents\Tl1UvclnVpTE61uhMESDo6KT.exe
                                                                                                            MD5

                                                                                                            ad8b8098867f320e8f6ef87610037dd9

                                                                                                            SHA1

                                                                                                            2422dc8e8052417488d3f9644ec14a80747914f2

                                                                                                            SHA256

                                                                                                            d776a69a2cd78788f7a3b6dc17446891cff67b75f70dbcc63b50bed9ac85ef58

                                                                                                            SHA512

                                                                                                            cd36b444c30d71406081452746bdb5eee428677e10bf5ad34df80a668c72e0b5061b3aa52d15568550f2db2d90720f03712801757361e65a6512c5218d5036e2

                                                                                                          • C:\Users\Admin\Documents\ZqED4gSqBaJtNSs1cj1ty3kC.exe
                                                                                                            MD5

                                                                                                            e307bef30d37b965e01405176a9e30fe

                                                                                                            SHA1

                                                                                                            67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                                            SHA256

                                                                                                            e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                                            SHA512

                                                                                                            dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                                          • C:\Users\Admin\Documents\ZqED4gSqBaJtNSs1cj1ty3kC.exe
                                                                                                            MD5

                                                                                                            e307bef30d37b965e01405176a9e30fe

                                                                                                            SHA1

                                                                                                            67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                                            SHA256

                                                                                                            e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                                            SHA512

                                                                                                            dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                                          • C:\Windows\winnetdriv.exe
                                                                                                            MD5

                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                            SHA1

                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                            SHA256

                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                            SHA512

                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                          • C:\Windows\winnetdriv.exe
                                                                                                            MD5

                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                            SHA1

                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                            SHA256

                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                            SHA512

                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\libcurl.dll
                                                                                                            MD5

                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                            SHA1

                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                            SHA256

                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                            SHA512

                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\libcurl.dll
                                                                                                            MD5

                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                            SHA1

                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                            SHA256

                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                            SHA512

                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\libcurlpp.dll
                                                                                                            MD5

                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                            SHA1

                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                            SHA256

                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                            SHA512

                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\libgcc_s_dw2-1.dll
                                                                                                            MD5

                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                            SHA1

                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                            SHA256

                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                            SHA512

                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\libstdc++-6.dll
                                                                                                            MD5

                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                            SHA1

                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                            SHA256

                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                            SHA512

                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS4EE2B4D4\libwinpthread-1.dll
                                                                                                            MD5

                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                            SHA1

                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                            SHA256

                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                            SHA512

                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                            MD5

                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                            SHA1

                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                            SHA256

                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                            SHA512

                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                            MD5

                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                            SHA1

                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                            SHA256

                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                            SHA512

                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                          • memory/504-177-0x0000000000000000-mapping.dmp
                                                                                                          • memory/504-199-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/604-144-0x0000000000000000-mapping.dmp
                                                                                                          • memory/632-169-0x0000000000000000-mapping.dmp
                                                                                                          • memory/636-417-0x0000000000400000-0x0000000000901000-memory.dmp
                                                                                                            Filesize

                                                                                                            5.0MB

                                                                                                          • memory/636-416-0x0000000002450000-0x00000000024ED000-memory.dmp
                                                                                                            Filesize

                                                                                                            628KB

                                                                                                          • memory/636-316-0x0000000000000000-mapping.dmp
                                                                                                          • memory/644-367-0x0000000000480000-0x000000000048A000-memory.dmp
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/644-258-0x0000000000000000-mapping.dmp
                                                                                                          • memory/796-394-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/796-307-0x0000000000000000-mapping.dmp
                                                                                                          • memory/924-224-0x00000202441A0000-0x0000020244211000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/1020-217-0x000002E863940000-0x000002E8639B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/1076-223-0x0000021D3B050000-0x0000021D3B0C1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/1156-331-0x0000000000F70000-0x0000000000F7E000-memory.dmp
                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/1156-261-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1156-329-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1156-242-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1204-216-0x0000029D64960000-0x0000029D649D1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/1220-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.1MB

                                                                                                          • memory/1220-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/1220-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                            Filesize

                                                                                                            152KB

                                                                                                          • memory/1220-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/1220-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                            Filesize

                                                                                                            572KB

                                                                                                          • memory/1220-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/1220-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/1220-117-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1220-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.5MB

                                                                                                          • memory/1232-161-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1256-243-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1256-274-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1256-285-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1256-304-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1256-303-0x000000001B4A0000-0x000000001B4A2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1256-298-0x0000000000BE0000-0x0000000000C03000-memory.dmp
                                                                                                            Filesize

                                                                                                            140KB

                                                                                                          • memory/1264-359-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1324-222-0x000001360C6A0000-0x000001360C711000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/1428-227-0x000001239F470000-0x000001239F4E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/1504-141-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1596-152-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1640-377-0x0000000000400000-0x000000000047C000-memory.dmp
                                                                                                            Filesize

                                                                                                            496KB

                                                                                                          • memory/1640-376-0x0000000000480000-0x00000000005CA000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/1640-407-0x00000000021E4000-0x00000000021E6000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1640-398-0x00000000021E3000-0x00000000021E4000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1640-380-0x00000000021E0000-0x00000000021E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1640-393-0x00000000021E2000-0x00000000021E3000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1640-244-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1680-241-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1904-229-0x000001F5DF350000-0x000001F5DF3C1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2180-326-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2208-167-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2428-430-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2432-221-0x000001CD9E7B0000-0x000001CD9E821000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2448-211-0x000001A1B7BC0000-0x000001A1B7C31000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2448-187-0x000001A1B7B00000-0x000001A1B7B4C000-memory.dmp
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/2464-218-0x0000028B80FD0000-0x0000028B81041000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2664-213-0x00000251E6A70000-0x00000251E6AE1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2744-228-0x000001F247B50000-0x000001F247BC1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2756-238-0x0000020EEFD80000-0x0000020EEFDF1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2764-166-0x00000000023F0000-0x00000000023F2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2764-157-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2764-163-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2780-413-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3008-410-0x0000000004F20000-0x0000000004F36000-memory.dmp
                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/3008-267-0x0000000000CC0000-0x0000000000CD5000-memory.dmp
                                                                                                            Filesize

                                                                                                            84KB

                                                                                                          • memory/3120-148-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3156-146-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3168-440-0x0000018364680000-0x0000018364750000-memory.dmp
                                                                                                            Filesize

                                                                                                            832KB

                                                                                                          • memory/3168-257-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3168-439-0x0000018364610000-0x000001836467F000-memory.dmp
                                                                                                            Filesize

                                                                                                            444KB

                                                                                                          • memory/3172-154-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3176-156-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3176-175-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.9MB

                                                                                                          • memory/3176-173-0x0000000000900000-0x00000000009AE000-memory.dmp
                                                                                                            Filesize

                                                                                                            696KB

                                                                                                          • memory/3196-172-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/3196-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/3196-155-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3344-421-0x0000000002E60000-0x0000000003786000-memory.dmp
                                                                                                            Filesize

                                                                                                            9.1MB

                                                                                                          • memory/3344-422-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                            Filesize

                                                                                                            9.3MB

                                                                                                          • memory/3344-308-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3600-150-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3664-149-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3812-114-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3940-151-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4088-335-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4088-327-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4088-336-0x0000000005030000-0x0000000005636000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.0MB

                                                                                                          • memory/4088-322-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4088-325-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4088-314-0x0000000000418826-mapping.dmp
                                                                                                          • memory/4088-311-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                            Filesize

                                                                                                            120KB

                                                                                                          • memory/4092-344-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                            Filesize

                                                                                                            120KB

                                                                                                          • memory/4092-345-0x0000000000417DE2-mapping.dmp
                                                                                                          • memory/4092-364-0x0000000004D50000-0x0000000005356000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.0MB

                                                                                                          • memory/4116-339-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4116-312-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4116-330-0x0000000000430000-0x0000000000431000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4132-185-0x0000000000C50000-0x0000000000CAD000-memory.dmp
                                                                                                            Filesize

                                                                                                            372KB

                                                                                                          • memory/4132-184-0x0000000000D2A000-0x0000000000E2B000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/4132-180-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4164-378-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4164-358-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.6MB

                                                                                                          • memory/4164-324-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4240-408-0x0000014B950F0000-0x0000014B9510B000-memory.dmp
                                                                                                            Filesize

                                                                                                            108KB

                                                                                                          • memory/4240-191-0x00007FF628C74060-mapping.dmp
                                                                                                          • memory/4240-215-0x0000014B93840000-0x0000014B938B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/4240-409-0x0000014B96100000-0x0000014B96206000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/4372-405-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                            Filesize

                                                                                                            312KB

                                                                                                          • memory/4372-403-0x0000000000401480-mapping.dmp
                                                                                                          • memory/4532-369-0x0000000000402E1A-mapping.dmp
                                                                                                          • memory/4532-375-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/4552-425-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4580-418-0x00000000008C0000-0x000000000096E000-memory.dmp
                                                                                                            Filesize

                                                                                                            696KB

                                                                                                          • memory/4580-309-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4580-419-0x0000000000400000-0x00000000008B8000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/4648-371-0x0000000000418836-mapping.dmp
                                                                                                          • memory/4684-289-0x00000000006E0000-0x00000000007C4000-memory.dmp
                                                                                                            Filesize

                                                                                                            912KB

                                                                                                          • memory/4684-283-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4696-424-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4708-420-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4724-318-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4728-401-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                            Filesize

                                                                                                            5.7MB

                                                                                                          • memory/4728-297-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4728-396-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                                            Filesize

                                                                                                            184KB

                                                                                                          • memory/4868-382-0x000000000041883A-mapping.dmp
                                                                                                          • memory/4868-404-0x0000000004C10000-0x0000000005216000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.0MB

                                                                                                          • memory/4924-310-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                            Filesize

                                                                                                            120KB

                                                                                                          • memory/4924-423-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4924-313-0x0000000000417E1A-mapping.dmp
                                                                                                          • memory/4936-232-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4952-295-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4988-291-0x0000000003060000-0x0000000003061000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4988-275-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4988-282-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4988-302-0x0000000001790000-0x0000000001791000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4988-235-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5012-315-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5040-338-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5040-320-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5040-350-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5044-434-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5052-351-0x000000000046B76D-mapping.dmp
                                                                                                          • memory/5052-348-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            644KB

                                                                                                          • memory/5052-357-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            644KB

                                                                                                          • memory/5072-237-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5072-247-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                            Filesize

                                                                                                            912KB

                                                                                                          • memory/5096-305-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5096-239-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5096-280-0x0000000000780000-0x0000000000781000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5096-306-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5108-240-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5108-281-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5108-260-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5108-321-0x0000000001400000-0x000000000140E000-memory.dmp
                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/5128-438-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5208-441-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5308-442-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5380-443-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5552-450-0x000000000107B000-0x000000000117C000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB