Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1802s
  • max time network
    1812s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-07-2021 12:41

General

  • Target

    8 (14).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

2007

C2

37.1.219.52:6534

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

redline

Botnet

sel17

C2

dwarimlari.xyz:80

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

Isus_2.0

C2

45.14.49.91:60919

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 8 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 8 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 20 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 22 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2632
    • C:\Users\Admin\AppData\Local\Temp\8 (14).exe
      "C:\Users\Admin\AppData\Local\Temp\8 (14).exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\setup_install.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3156
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_1.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3428
            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_1.exe
              sonia_1.exe
              5⤵
                PID:2152
                • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_1.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_1.exe" -a
                  6⤵
                  • Executes dropped EXE
                  PID:1116
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_3.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3112
              • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_3.exe
                sonia_3.exe
                5⤵
                • Executes dropped EXE
                • Modifies system certificate store
                PID:3848
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 928
                  6⤵
                  • Suspicious use of NtCreateProcessExOtherParentProcess
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5084
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_4.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:512
              • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_4.exe
                sonia_4.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2676
                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:4228
                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:4772
                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      8⤵
                        PID:4560
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        8⤵
                        • Executes dropped EXE
                        PID:5520
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        8⤵
                        • Executes dropped EXE
                        PID:4752
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        8⤵
                          PID:6840
                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                        "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4804
                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                          8⤵
                          • Executes dropped EXE
                          PID:4556
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4556 -s 24
                            9⤵
                            • Program crash
                            PID:4104
                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                        7⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:4900
                        • C:\Windows\winnetdriv.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626784912 0
                          8⤵
                          • Executes dropped EXE
                          PID:2396
                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:216
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 804
                          8⤵
                          • Program crash
                          PID:5116
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 840
                          8⤵
                          • Program crash
                          PID:4996
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 856
                          8⤵
                          • Program crash
                          PID:4820
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 956
                          8⤵
                          • Program crash
                          PID:5356
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 828
                          8⤵
                          • Program crash
                          PID:5648
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 1060
                          8⤵
                          • Suspicious use of NtCreateProcessExOtherParentProcess
                          • Program crash
                          PID:5280
                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                        7⤵
                          PID:4908
                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                            8⤵
                            • Executes dropped EXE
                            PID:3300
                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                          "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:2584
                          • C:\Windows\system32\WerFault.exe
                            C:\Windows\system32\WerFault.exe -u -p 2584 -s 1004
                            8⤵
                            • Program crash
                            PID:2504
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1144
                    • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_5.exe
                      sonia_5.exe
                      5⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      PID:2692
                      • C:\Users\Admin\Documents\EePxaDKAXRzH9jHHKXDSIifW.exe
                        "C:\Users\Admin\Documents\EePxaDKAXRzH9jHHKXDSIifW.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:4948
                      • C:\Users\Admin\Documents\zacYrpbasFx5bFzKjb_Dpxig.exe
                        "C:\Users\Admin\Documents\zacYrpbasFx5bFzKjb_Dpxig.exe"
                        6⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        PID:4936
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                          7⤵
                            PID:2188
                            • C:\Windows\SysWOW64\explorer.exe
                              explorer https://iplogger.org/2LBCU6
                              8⤵
                                PID:4156
                              • C:\Windows\SysWOW64\regedit.exe
                                regedit /s adj.reg
                                8⤵
                                • Runs .reg file with regedit
                                PID:6140
                              • C:\Windows\SysWOW64\regedit.exe
                                regedit /s adj2.reg
                                8⤵
                                • Runs .reg file with regedit
                                PID:5584
                            • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                              "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:1300
                          • C:\Users\Admin\Documents\U2qqCuE3IJWKipnXehUukTle.exe
                            "C:\Users\Admin\Documents\U2qqCuE3IJWKipnXehUukTle.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4924
                            • C:\Users\Admin\Documents\U2qqCuE3IJWKipnXehUukTle.exe
                              C:\Users\Admin\Documents\U2qqCuE3IJWKipnXehUukTle.exe
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:4424
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im U2qqCuE3IJWKipnXehUukTle.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\U2qqCuE3IJWKipnXehUukTle.exe" & del C:\ProgramData\*.dll & exit
                                8⤵
                                  PID:5820
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im U2qqCuE3IJWKipnXehUukTle.exe /f
                                    9⤵
                                    • Executes dropped EXE
                                    • Kills process with taskkill
                                    PID:5936
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    9⤵
                                    • Delays execution with timeout.exe
                                    PID:6780
                              • C:\Users\Admin\Documents\U2qqCuE3IJWKipnXehUukTle.exe
                                C:\Users\Admin\Documents\U2qqCuE3IJWKipnXehUukTle.exe
                                7⤵
                                • Executes dropped EXE
                                PID:4752
                            • C:\Users\Admin\Documents\A4ToaJWppXh7dTTiQgFc2o_L.exe
                              "C:\Users\Admin\Documents\A4ToaJWppXh7dTTiQgFc2o_L.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:4960
                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                PID:4956
                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                PID:2252
                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                PID:5196
                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                PID:6136
                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                  PID:6784
                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                    PID:6488
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                      PID:6588
                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                        PID:6544
                                    • C:\Users\Admin\Documents\yas1pyw51k6GyaY0e_786NhY.exe
                                      "C:\Users\Admin\Documents\yas1pyw51k6GyaY0e_786NhY.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:4100
                                    • C:\Users\Admin\Documents\YqixfBwDwWqomJZialRUN_VJ.exe
                                      "C:\Users\Admin\Documents\YqixfBwDwWqomJZialRUN_VJ.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:2408
                                      • C:\Users\Admin\Documents\YqixfBwDwWqomJZialRUN_VJ.exe
                                        C:\Users\Admin\Documents\YqixfBwDwWqomJZialRUN_VJ.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4796
                                    • C:\Users\Admin\Documents\4516hqgty7BXpJDE6Z7FcL8W.exe
                                      "C:\Users\Admin\Documents\4516hqgty7BXpJDE6Z7FcL8W.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:5088
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                        7⤵
                                          PID:4444
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd
                                            8⤵
                                              PID:4236
                                              • C:\Windows\SysWOW64\findstr.exe
                                                findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                9⤵
                                                  PID:5304
                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                  Acre.exe.com k
                                                  9⤵
                                                  • Executes dropped EXE
                                                  PID:5984
                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                    10⤵
                                                      PID:5936
                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                        11⤵
                                                        • Executes dropped EXE
                                                        • Drops startup file
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:4232
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                          12⤵
                                                          • Executes dropped EXE
                                                          PID:5656
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                          12⤵
                                                          • Executes dropped EXE
                                                          PID:5620
                                                  • C:\Windows\SysWOW64\PING.EXE
                                                    ping 127.0.0.1 -n 30
                                                    9⤵
                                                    • Runs ping.exe
                                                    PID:6124
                                            • C:\Users\Admin\Documents\PbbCnG033E8gInQG3n6GA0rh.exe
                                              "C:\Users\Admin\Documents\PbbCnG033E8gInQG3n6GA0rh.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:5060
                                              • C:\Users\Admin\Documents\PbbCnG033E8gInQG3n6GA0rh.exe
                                                C:\Users\Admin\Documents\PbbCnG033E8gInQG3n6GA0rh.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks processor information in registry
                                                PID:2196
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im PbbCnG033E8gInQG3n6GA0rh.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\PbbCnG033E8gInQG3n6GA0rh.exe" & del C:\ProgramData\*.dll & exit
                                                  8⤵
                                                    PID:5248
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im PbbCnG033E8gInQG3n6GA0rh.exe /f
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:152
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      9⤵
                                                      • Delays execution with timeout.exe
                                                      PID:6508
                                              • C:\Users\Admin\Documents\P9LI6fEL4EHwqHnqFmn1ViX3.exe
                                                "C:\Users\Admin\Documents\P9LI6fEL4EHwqHnqFmn1ViX3.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:4392
                                                • C:\Users\Admin\Documents\P9LI6fEL4EHwqHnqFmn1ViX3.exe
                                                  C:\Users\Admin\Documents\P9LI6fEL4EHwqHnqFmn1ViX3.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4560
                                              • C:\Users\Admin\Documents\04ieXNz1Q49WSpeEy8nFMotU.exe
                                                "C:\Users\Admin\Documents\04ieXNz1Q49WSpeEy8nFMotU.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:1928
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 668
                                                  7⤵
                                                  • Program crash
                                                  PID:4820
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 680
                                                  7⤵
                                                  • Program crash
                                                  PID:4516
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 652
                                                  7⤵
                                                  • Program crash
                                                  PID:4384
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 496
                                                  7⤵
                                                  • Program crash
                                                  PID:5276
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 984
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Program crash
                                                  PID:4908
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 1068
                                                  7⤵
                                                  • Program crash
                                                  PID:5500
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 1192
                                                  7⤵
                                                  • Program crash
                                                  PID:5656
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 1312
                                                  7⤵
                                                  • Program crash
                                                  PID:5820
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 664
                                                  7⤵
                                                  • Program crash
                                                  PID:4584
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 1792
                                                  7⤵
                                                  • Program crash
                                                  PID:4924
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 1892
                                                  7⤵
                                                  • Program crash
                                                  PID:4292
                                              • C:\Users\Admin\Documents\ST63_QKul8uVn4SzZgtnWaCy.exe
                                                "C:\Users\Admin\Documents\ST63_QKul8uVn4SzZgtnWaCy.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                PID:2076
                                              • C:\Users\Admin\Documents\Y24X33hhdBOv5yjfj1tyxzYu.exe
                                                "C:\Users\Admin\Documents\Y24X33hhdBOv5yjfj1tyxzYu.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:2344
                                              • C:\Users\Admin\Documents\SAFUbeuSEDNOV4e8M85j0l6M.exe
                                                "C:\Users\Admin\Documents\SAFUbeuSEDNOV4e8M85j0l6M.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks processor information in registry
                                                PID:2696
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im SAFUbeuSEDNOV4e8M85j0l6M.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\SAFUbeuSEDNOV4e8M85j0l6M.exe" & del C:\ProgramData\*.dll & exit
                                                  7⤵
                                                    PID:908
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im SAFUbeuSEDNOV4e8M85j0l6M.exe /f
                                                      8⤵
                                                      • Kills process with taskkill
                                                      PID:5800
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      8⤵
                                                      • Delays execution with timeout.exe
                                                      PID:6548
                                                • C:\Users\Admin\Documents\lC0jOKmpT4PzoJiHQREDjzdR.exe
                                                  "C:\Users\Admin\Documents\lC0jOKmpT4PzoJiHQREDjzdR.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4368
                                                  • C:\Users\Admin\Documents\lC0jOKmpT4PzoJiHQREDjzdR.exe
                                                    "C:\Users\Admin\Documents\lC0jOKmpT4PzoJiHQREDjzdR.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Modifies data under HKEY_USERS
                                                    PID:5944
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5944 -s 1264
                                                      8⤵
                                                      • Program crash
                                                      PID:6784
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4368 -s 632
                                                    7⤵
                                                    • Program crash
                                                    PID:7084
                                                • C:\Users\Admin\Documents\mUI9niFIYlc4tG4azpuX0Q05.exe
                                                  "C:\Users\Admin\Documents\mUI9niFIYlc4tG4azpuX0Q05.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4128
                                                  • C:\Users\Admin\Documents\mUI9niFIYlc4tG4azpuX0Q05.exe
                                                    C:\Users\Admin\Documents\mUI9niFIYlc4tG4azpuX0Q05.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:2600
                                                  • C:\Users\Admin\Documents\mUI9niFIYlc4tG4azpuX0Q05.exe
                                                    C:\Users\Admin\Documents\mUI9niFIYlc4tG4azpuX0Q05.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:3656
                                                • C:\Users\Admin\Documents\RovxAknkvdpf6e9eaU664Dtm.exe
                                                  "C:\Users\Admin\Documents\RovxAknkvdpf6e9eaU664Dtm.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:1004
                                                  • C:\Users\Admin\Documents\RovxAknkvdpf6e9eaU664Dtm.exe
                                                    "C:\Users\Admin\Documents\RovxAknkvdpf6e9eaU664Dtm.exe" -a
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:3992
                                                • C:\Users\Admin\Documents\lMeh4ajHDZY8vTkeZveUP4pu.exe
                                                  "C:\Users\Admin\Documents\lMeh4ajHDZY8vTkeZveUP4pu.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4492
                                                  • C:\Users\Admin\Documents\lMeh4ajHDZY8vTkeZveUP4pu.exe
                                                    "C:\Users\Admin\Documents\lMeh4ajHDZY8vTkeZveUP4pu.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Checks processor information in registry
                                                    PID:4912
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:3080
                                              • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_6.exe
                                                sonia_6.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • Suspicious use of WriteProcessMemory
                                                PID:1676
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2152
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:2260
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:3720
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  6⤵
                                                    PID:5724
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                4⤵
                                                  PID:3076
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:748
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                            1⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2624
                                          • \??\c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                            1⤵
                                            • Suspicious use of SetThreadContext
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:744
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                              2⤵
                                              • Drops file in System32 directory
                                              • Checks processor information in registry
                                              • Modifies data under HKEY_USERS
                                              • Modifies registry class
                                              PID:2148
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                            1⤵
                                              PID:2536
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                              1⤵
                                                PID:2376
                                              • c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                1⤵
                                                  PID:2336
                                                • c:\windows\system32\svchost.exe
                                                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                  1⤵
                                                    PID:1824
                                                  • c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                    1⤵
                                                      PID:1368
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                      1⤵
                                                      • Modifies registry class
                                                      PID:1260
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                      1⤵
                                                        PID:1236
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                        1⤵
                                                          PID:1064
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                          1⤵
                                                          • Drops file in System32 directory
                                                          PID:964
                                                          • C:\Users\Admin\AppData\Roaming\iegscgc
                                                            C:\Users\Admin\AppData\Roaming\iegscgc
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks SCSI registry key(s)
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:5728
                                                          • C:\Users\Admin\AppData\Roaming\iegscgc
                                                            C:\Users\Admin\AppData\Roaming\iegscgc
                                                            2⤵
                                                            • Loads dropped DLL
                                                            • Checks SCSI registry key(s)
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:5088
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                          1⤵
                                                            PID:1008
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_2.exe
                                                            sonia_2.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks SCSI registry key(s)
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:3888
                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2364
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                              2⤵
                                                              • Loads dropped DLL
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2836
                                                          • C:\Windows\explorer.exe
                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                            1⤵
                                                              PID:4928
                                                            • C:\Users\Admin\AppData\Local\Temp\BFF1.exe
                                                              C:\Users\Admin\AppData\Local\Temp\BFF1.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:4756
                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              PID:3116
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                2⤵
                                                                • Loads dropped DLL
                                                                • Modifies registry class
                                                                PID:4996
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                              1⤵
                                                              • Loads dropped DLL
                                                              • Modifies registry class
                                                              PID:4656
                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              PID:4508
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                              1⤵
                                                              • Drops file in Windows directory
                                                              • Modifies Internet Explorer settings
                                                              • Modifies registry class
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5136
                                                            • C:\Windows\system32\browser_broker.exe
                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                              1⤵
                                                              • Modifies Internet Explorer settings
                                                              PID:5232
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Modifies registry class
                                                              • Suspicious behavior: MapViewOfSection
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2644
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Modifies Internet Explorer settings
                                                              • Modifies registry class
                                                              PID:324
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Modifies registry class
                                                              PID:6612
                                                            • \??\c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                              1⤵
                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                              PID:6940
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Modifies registry class
                                                              PID:7088
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Modifies registry class
                                                              PID:6692

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                            Persistence

                                                            Modify Existing Service

                                                            1
                                                            T1031

                                                            Registry Run Keys / Startup Folder

                                                            1
                                                            T1060

                                                            Defense Evasion

                                                            Modify Registry

                                                            4
                                                            T1112

                                                            Disabling Security Tools

                                                            1
                                                            T1089

                                                            Virtualization/Sandbox Evasion

                                                            1
                                                            T1497

                                                            Install Root Certificate

                                                            1
                                                            T1130

                                                            Credential Access

                                                            Credentials in Files

                                                            4
                                                            T1081

                                                            Discovery

                                                            Query Registry

                                                            6
                                                            T1012

                                                            Virtualization/Sandbox Evasion

                                                            1
                                                            T1497

                                                            System Information Discovery

                                                            6
                                                            T1082

                                                            Peripheral Device Discovery

                                                            1
                                                            T1120

                                                            Remote System Discovery

                                                            1
                                                            T1018

                                                            Collection

                                                            Data from Local System

                                                            4
                                                            T1005

                                                            Command and Control

                                                            Web Service

                                                            1
                                                            T1102

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\libcurl.dll
                                                              MD5

                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                              SHA1

                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                              SHA256

                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                              SHA512

                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\libcurlpp.dll
                                                              MD5

                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                              SHA1

                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                              SHA256

                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                              SHA512

                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\libgcc_s_dw2-1.dll
                                                              MD5

                                                              9aec524b616618b0d3d00b27b6f51da1

                                                              SHA1

                                                              64264300801a353db324d11738ffed876550e1d3

                                                              SHA256

                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                              SHA512

                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\libstdc++-6.dll
                                                              MD5

                                                              5e279950775baae5fea04d2cc4526bcc

                                                              SHA1

                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                              SHA256

                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                              SHA512

                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\libwinpthread-1.dll
                                                              MD5

                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                              SHA1

                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                              SHA256

                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                              SHA512

                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\setup_install.exe
                                                              MD5

                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                              SHA1

                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                              SHA256

                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                              SHA512

                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\setup_install.exe
                                                              MD5

                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                              SHA1

                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                              SHA256

                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                              SHA512

                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_1.exe
                                                              MD5

                                                              6e43430011784cff369ea5a5ae4b000f

                                                              SHA1

                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                              SHA256

                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                              SHA512

                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_1.exe
                                                              MD5

                                                              6e43430011784cff369ea5a5ae4b000f

                                                              SHA1

                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                              SHA256

                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                              SHA512

                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_1.txt
                                                              MD5

                                                              6e43430011784cff369ea5a5ae4b000f

                                                              SHA1

                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                              SHA256

                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                              SHA512

                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_2.exe
                                                              MD5

                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                              SHA1

                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                              SHA256

                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                              SHA512

                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_2.txt
                                                              MD5

                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                              SHA1

                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                              SHA256

                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                              SHA512

                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_3.exe
                                                              MD5

                                                              ee658be7ea7269085f4004d68960e547

                                                              SHA1

                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                              SHA256

                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                              SHA512

                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_3.txt
                                                              MD5

                                                              ee658be7ea7269085f4004d68960e547

                                                              SHA1

                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                              SHA256

                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                              SHA512

                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_4.exe
                                                              MD5

                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                              SHA1

                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                              SHA256

                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                              SHA512

                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_4.txt
                                                              MD5

                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                              SHA1

                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                              SHA256

                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                              SHA512

                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_5.exe
                                                              MD5

                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                              SHA1

                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                              SHA256

                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                              SHA512

                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_5.txt
                                                              MD5

                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                              SHA1

                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                              SHA256

                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                              SHA512

                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_6.exe
                                                              MD5

                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                              SHA1

                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                              SHA256

                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                              SHA512

                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08A7FF64\sonia_6.txt
                                                              MD5

                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                              SHA1

                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                              SHA256

                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                              SHA512

                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                              MD5

                                                              56bd0f698f28e63479e5697dd167926e

                                                              SHA1

                                                              a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                              SHA256

                                                              6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                              SHA512

                                                              f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                              MD5

                                                              56bd0f698f28e63479e5697dd167926e

                                                              SHA1

                                                              a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                              SHA256

                                                              6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                              SHA512

                                                              f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                              MD5

                                                              8ddd5b9dbcd4e37135868db27b675c2d

                                                              SHA1

                                                              9122af279871de3f92ac3728e2343950f3e8b995

                                                              SHA256

                                                              2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                              SHA512

                                                              e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                              MD5

                                                              99ab358c6f267b09d7a596548654a6ba

                                                              SHA1

                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                              SHA256

                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                              SHA512

                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                              MD5

                                                              1c7be730bdc4833afb7117d48c3fd513

                                                              SHA1

                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                              SHA256

                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                              SHA512

                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              MD5

                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                              SHA1

                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                              SHA256

                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                              SHA512

                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              MD5

                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                              SHA1

                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                              SHA256

                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                              SHA512

                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              MD5

                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                              SHA1

                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                              SHA256

                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                              SHA512

                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                              MD5

                                                              e4b4e8239211d0334ea235cf9fc8b272

                                                              SHA1

                                                              dfd916e4074e177288e62c444f947d408963cf8d

                                                              SHA256

                                                              d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                              SHA512

                                                              ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                              MD5

                                                              e4b4e8239211d0334ea235cf9fc8b272

                                                              SHA1

                                                              dfd916e4074e177288e62c444f947d408963cf8d

                                                              SHA256

                                                              d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                              SHA512

                                                              ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                              MD5

                                                              b0bbb046e84232ecd2c072418808a2d7

                                                              SHA1

                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                              SHA256

                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                              SHA512

                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                              MD5

                                                              b0bbb046e84232ecd2c072418808a2d7

                                                              SHA1

                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                              SHA256

                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                              SHA512

                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                              MD5

                                                              74231678f536a19b3016840f56b845c7

                                                              SHA1

                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                              SHA256

                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                              SHA512

                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                              MD5

                                                              74231678f536a19b3016840f56b845c7

                                                              SHA1

                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                              SHA256

                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                              SHA512

                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                            • C:\Users\Admin\Documents\4516hqgty7BXpJDE6Z7FcL8W.exe
                                                              MD5

                                                              4c8b20479e35b380a034faf7238f9ea2

                                                              SHA1

                                                              4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                              SHA256

                                                              9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                              SHA512

                                                              e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                            • C:\Users\Admin\Documents\4516hqgty7BXpJDE6Z7FcL8W.exe
                                                              MD5

                                                              4c8b20479e35b380a034faf7238f9ea2

                                                              SHA1

                                                              4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                              SHA256

                                                              9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                              SHA512

                                                              e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                            • C:\Users\Admin\Documents\A4ToaJWppXh7dTTiQgFc2o_L.exe
                                                              MD5

                                                              3ad48abefb2d8030caca1aecfd1722fb

                                                              SHA1

                                                              0f4dae56043190fa08e22a15d0a6c8622d41a6d7

                                                              SHA256

                                                              7728bfe9e530d6f038eb4996f64667f80bb4b8eb2a952b85a2d8039dea515b39

                                                              SHA512

                                                              9c962203e234f42ef7b22b1878af63f1677dcd86f824a7daae5ea2b430ea06f89857e6f8e48da9953c27d0d26d8d7d829f9dca21630312a4e3bae6f414849fc5

                                                            • C:\Users\Admin\Documents\EePxaDKAXRzH9jHHKXDSIifW.exe
                                                              MD5

                                                              cd32318e6f6c2cba6a51e77531ea4cdd

                                                              SHA1

                                                              2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                              SHA256

                                                              61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                              SHA512

                                                              0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                            • C:\Users\Admin\Documents\EePxaDKAXRzH9jHHKXDSIifW.exe
                                                              MD5

                                                              cd32318e6f6c2cba6a51e77531ea4cdd

                                                              SHA1

                                                              2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                              SHA256

                                                              61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                              SHA512

                                                              0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                            • C:\Users\Admin\Documents\PbbCnG033E8gInQG3n6GA0rh.exe
                                                              MD5

                                                              196a9fa20f31863acad31d1187dac18f

                                                              SHA1

                                                              19608dcb7582eeb96d31b69306f086c6a6389a33

                                                              SHA256

                                                              1b9b021ce1c037a4a6d7a999a2ce3be065b35c0a11b4429c47e54e924828da2d

                                                              SHA512

                                                              4d4303509c3d6993ea095b00e384f776f3638ab4e03fc639d8ef137ec3fab00e54015145c948ca59cdb70fbc9d45f9a59fd601f816626a5087e3525bc0dd9de0

                                                            • C:\Users\Admin\Documents\PbbCnG033E8gInQG3n6GA0rh.exe
                                                              MD5

                                                              196a9fa20f31863acad31d1187dac18f

                                                              SHA1

                                                              19608dcb7582eeb96d31b69306f086c6a6389a33

                                                              SHA256

                                                              1b9b021ce1c037a4a6d7a999a2ce3be065b35c0a11b4429c47e54e924828da2d

                                                              SHA512

                                                              4d4303509c3d6993ea095b00e384f776f3638ab4e03fc639d8ef137ec3fab00e54015145c948ca59cdb70fbc9d45f9a59fd601f816626a5087e3525bc0dd9de0

                                                            • C:\Users\Admin\Documents\SAFUbeuSEDNOV4e8M85j0l6M.exe
                                                              MD5

                                                              dbac9687406e2afa5f096893d5d752b1

                                                              SHA1

                                                              f763030909cfbd7846d21338b7f08490d1c7cc27

                                                              SHA256

                                                              675f76340a7887fc80d56abe183630ba19ff4edb68ab33a74ab79ee977775740

                                                              SHA512

                                                              1118451ac6f4b316925091367ba79e878ccbdc88d011ae0f67181b52d6cc26a07eb555d0eb7cb3b1396c6b9cbdc47c5fc75b90563182a2b6798b9937d681040b

                                                            • C:\Users\Admin\Documents\SAFUbeuSEDNOV4e8M85j0l6M.exe
                                                              MD5

                                                              dbac9687406e2afa5f096893d5d752b1

                                                              SHA1

                                                              f763030909cfbd7846d21338b7f08490d1c7cc27

                                                              SHA256

                                                              675f76340a7887fc80d56abe183630ba19ff4edb68ab33a74ab79ee977775740

                                                              SHA512

                                                              1118451ac6f4b316925091367ba79e878ccbdc88d011ae0f67181b52d6cc26a07eb555d0eb7cb3b1396c6b9cbdc47c5fc75b90563182a2b6798b9937d681040b

                                                            • C:\Users\Admin\Documents\U2qqCuE3IJWKipnXehUukTle.exe
                                                              MD5

                                                              c36b64440ac800ec5c33ef271fc4e299

                                                              SHA1

                                                              3b38076b4ef481c028ed63548ef5eedd8fad2307

                                                              SHA256

                                                              45ef968bbaba9cbc1ff0c79c7c0e02f3fb34d11fd5d9232b720e28f5bf3cc14b

                                                              SHA512

                                                              659a2e503e17ebc75770644209373d9d11e18b8a9e8886ed6bee5116bed513b11efe84b709b378f4f0dad8f9246a5533b4b4a76d5c49ea3f370d1fefc3efd152

                                                            • C:\Users\Admin\Documents\U2qqCuE3IJWKipnXehUukTle.exe
                                                              MD5

                                                              c36b64440ac800ec5c33ef271fc4e299

                                                              SHA1

                                                              3b38076b4ef481c028ed63548ef5eedd8fad2307

                                                              SHA256

                                                              45ef968bbaba9cbc1ff0c79c7c0e02f3fb34d11fd5d9232b720e28f5bf3cc14b

                                                              SHA512

                                                              659a2e503e17ebc75770644209373d9d11e18b8a9e8886ed6bee5116bed513b11efe84b709b378f4f0dad8f9246a5533b4b4a76d5c49ea3f370d1fefc3efd152

                                                            • C:\Users\Admin\Documents\Y24X33hhdBOv5yjfj1tyxzYu.exe
                                                              MD5

                                                              695c10efbd0a453f8be62ea56033c2ff

                                                              SHA1

                                                              c30060e6a4fe78c97b68bc602a570e8265c7323d

                                                              SHA256

                                                              94588dc8703c1574b5aae77be62e79c87bb4f9e2a35ce3b04e77038cd4fe365b

                                                              SHA512

                                                              136829b7950baef9e2a9550315fd01895397653341f434c0165639db92bb472589c19829f9efb675b091b522b2b89ea3a7530cb08a5cc21de3c7182959bbf5bb

                                                            • C:\Users\Admin\Documents\Y24X33hhdBOv5yjfj1tyxzYu.exe
                                                              MD5

                                                              695c10efbd0a453f8be62ea56033c2ff

                                                              SHA1

                                                              c30060e6a4fe78c97b68bc602a570e8265c7323d

                                                              SHA256

                                                              94588dc8703c1574b5aae77be62e79c87bb4f9e2a35ce3b04e77038cd4fe365b

                                                              SHA512

                                                              136829b7950baef9e2a9550315fd01895397653341f434c0165639db92bb472589c19829f9efb675b091b522b2b89ea3a7530cb08a5cc21de3c7182959bbf5bb

                                                            • C:\Users\Admin\Documents\YqixfBwDwWqomJZialRUN_VJ.exe
                                                              MD5

                                                              feae24e878230fff4bad62996c1d0325

                                                              SHA1

                                                              1191311e26f9909341da8982934863dfa3089992

                                                              SHA256

                                                              0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                              SHA512

                                                              0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                            • C:\Users\Admin\Documents\lC0jOKmpT4PzoJiHQREDjzdR.exe
                                                              MD5

                                                              fd471103faee8a58bb04a7ac22d3e0c8

                                                              SHA1

                                                              8ddd34cb18702e6ea1687c93ebbddd7bf28502d7

                                                              SHA256

                                                              d5239d9805292bbf7b6f1caf54eab5ec7b39c26f7d43fe901ea6bee540c3c0af

                                                              SHA512

                                                              ceb487fa47fa33e464222efbbc0683148de5c077c045dc7a6f9e3e0099d24a09652e84164cc7dd0fff5c2f4c5549987a5aabbcdb35bfed082c2aadcbeecfbf74

                                                            • C:\Users\Admin\Documents\lC0jOKmpT4PzoJiHQREDjzdR.exe
                                                              MD5

                                                              fd471103faee8a58bb04a7ac22d3e0c8

                                                              SHA1

                                                              8ddd34cb18702e6ea1687c93ebbddd7bf28502d7

                                                              SHA256

                                                              d5239d9805292bbf7b6f1caf54eab5ec7b39c26f7d43fe901ea6bee540c3c0af

                                                              SHA512

                                                              ceb487fa47fa33e464222efbbc0683148de5c077c045dc7a6f9e3e0099d24a09652e84164cc7dd0fff5c2f4c5549987a5aabbcdb35bfed082c2aadcbeecfbf74

                                                            • C:\Users\Admin\Documents\mUI9niFIYlc4tG4azpuX0Q05.exe
                                                              MD5

                                                              73ec33625371c9c82a29ae62c66f426d

                                                              SHA1

                                                              96ac8d0dc01eca5d71f1952144fd165f8f154354

                                                              SHA256

                                                              f7e47eab10d1de7c5b6d3c0ccab5676572cfb4b38c8bc9f2f0ffcd8223d30119

                                                              SHA512

                                                              59ec3102f3686141dd800ef742df2e754db7f1ede4344d6be6b7020e8a37a2d22e33a406a4edf4d16f6f822cade4a1d1ba0735e0f6baa72ea471043b3dafba26

                                                            • C:\Users\Admin\Documents\yas1pyw51k6GyaY0e_786NhY.exe
                                                              MD5

                                                              4441d55e83d6959cbaf2accb4adc7032

                                                              SHA1

                                                              b7d4451c433f697cfe3e0193d0c279731ac00fbf

                                                              SHA256

                                                              854c5243e99b5dcfc19535ba51399b26c8f8dd12c34ec4fce955f15d4cf8949e

                                                              SHA512

                                                              1f618c6840e1e1e82a070ef933cfab981f95f392241388ee8c811cddf6b34a70ee27c46b943aecb6b358aff88dc155a2f3415fccb7a5b6c9e97463e32415626c

                                                            • C:\Users\Admin\Documents\zacYrpbasFx5bFzKjb_Dpxig.exe
                                                              MD5

                                                              c58ba89c26ae720c205728ec31844bed

                                                              SHA1

                                                              7a92ef9b31d3cffea6359ba88f9686986db58fd3

                                                              SHA256

                                                              d47fed3a5884733d0b6a278c8d28e7ed1a4c79e3291d7a92cdb532f2a7576df0

                                                              SHA512

                                                              a792f9e04fc48d3418a83bf2cd68119ef8ab22e0b011b8be2d51a14ee22d9012fc68ba9b30844f4a459611f3468ff4f804285136add62829574886397623cf59

                                                            • C:\Users\Admin\Documents\zacYrpbasFx5bFzKjb_Dpxig.exe
                                                              MD5

                                                              c58ba89c26ae720c205728ec31844bed

                                                              SHA1

                                                              7a92ef9b31d3cffea6359ba88f9686986db58fd3

                                                              SHA256

                                                              d47fed3a5884733d0b6a278c8d28e7ed1a4c79e3291d7a92cdb532f2a7576df0

                                                              SHA512

                                                              a792f9e04fc48d3418a83bf2cd68119ef8ab22e0b011b8be2d51a14ee22d9012fc68ba9b30844f4a459611f3468ff4f804285136add62829574886397623cf59

                                                            • \Users\Admin\AppData\Local\Temp\7zS08A7FF64\libcurl.dll
                                                              MD5

                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                              SHA1

                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                              SHA256

                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                              SHA512

                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                            • \Users\Admin\AppData\Local\Temp\7zS08A7FF64\libcurl.dll
                                                              MD5

                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                              SHA1

                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                              SHA256

                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                              SHA512

                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                            • \Users\Admin\AppData\Local\Temp\7zS08A7FF64\libcurlpp.dll
                                                              MD5

                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                              SHA1

                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                              SHA256

                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                              SHA512

                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                            • \Users\Admin\AppData\Local\Temp\7zS08A7FF64\libgcc_s_dw2-1.dll
                                                              MD5

                                                              9aec524b616618b0d3d00b27b6f51da1

                                                              SHA1

                                                              64264300801a353db324d11738ffed876550e1d3

                                                              SHA256

                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                              SHA512

                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                            • \Users\Admin\AppData\Local\Temp\7zS08A7FF64\libgcc_s_dw2-1.dll
                                                              MD5

                                                              9aec524b616618b0d3d00b27b6f51da1

                                                              SHA1

                                                              64264300801a353db324d11738ffed876550e1d3

                                                              SHA256

                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                              SHA512

                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                            • \Users\Admin\AppData\Local\Temp\7zS08A7FF64\libgcc_s_dw2-1.dll
                                                              MD5

                                                              9aec524b616618b0d3d00b27b6f51da1

                                                              SHA1

                                                              64264300801a353db324d11738ffed876550e1d3

                                                              SHA256

                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                              SHA512

                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                            • \Users\Admin\AppData\Local\Temp\7zS08A7FF64\libstdc++-6.dll
                                                              MD5

                                                              5e279950775baae5fea04d2cc4526bcc

                                                              SHA1

                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                              SHA256

                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                              SHA512

                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                            • \Users\Admin\AppData\Local\Temp\7zS08A7FF64\libwinpthread-1.dll
                                                              MD5

                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                              SHA1

                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                              SHA256

                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                              SHA512

                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                              MD5

                                                              50741b3f2d7debf5d2bed63d88404029

                                                              SHA1

                                                              56210388a627b926162b36967045be06ffb1aad3

                                                              SHA256

                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                              SHA512

                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                              MD5

                                                              1c7be730bdc4833afb7117d48c3fd513

                                                              SHA1

                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                              SHA256

                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                              SHA512

                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                            • memory/216-402-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                              Filesize

                                                              5.7MB

                                                            • memory/216-275-0x0000000000000000-mapping.dmp
                                                            • memory/216-395-0x00000000009C0000-0x0000000000B0A000-memory.dmp
                                                              Filesize

                                                              1.3MB

                                                            • memory/512-146-0x0000000000000000-mapping.dmp
                                                            • memory/744-197-0x0000018408200000-0x000001840824C000-memory.dmp
                                                              Filesize

                                                              304KB

                                                            • memory/744-200-0x00000184085C0000-0x0000018408631000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/748-144-0x0000000000000000-mapping.dmp
                                                            • memory/964-225-0x0000028D5D180000-0x0000028D5D1F1000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/1004-307-0x0000000000000000-mapping.dmp
                                                            • memory/1008-189-0x00000133CC560000-0x00000133CC5D1000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/1008-437-0x00000133CCC40000-0x00000133CCCB1000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/1008-441-0x00000133CCCC0000-0x00000133CCD31000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/1064-222-0x0000021D7A270000-0x0000021D7A2E1000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/1116-168-0x0000000000000000-mapping.dmp
                                                            • memory/1144-147-0x0000000000000000-mapping.dmp
                                                            • memory/1236-232-0x00000145B3CA0000-0x00000145B3D11000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/1260-234-0x00000261A8860000-0x00000261A88D1000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/1300-415-0x0000000000400000-0x00000000008A8000-memory.dmp
                                                              Filesize

                                                              4.7MB

                                                            • memory/1300-417-0x0000000002B60000-0x0000000002B61000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/1300-419-0x0000000002B62000-0x0000000002B63000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/1300-421-0x0000000002B63000-0x0000000002B64000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/1300-413-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                              Filesize

                                                              1.3MB

                                                            • memory/1300-424-0x0000000002B64000-0x0000000002B66000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/1300-324-0x0000000000000000-mapping.dmp
                                                            • memory/1368-228-0x00000235F9560000-0x00000235F95D1000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/1676-153-0x0000000000000000-mapping.dmp
                                                            • memory/1824-230-0x0000018F53040000-0x0000018F530B1000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/1928-388-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                              Filesize

                                                              188KB

                                                            • memory/1928-393-0x0000000000400000-0x00000000008A2000-memory.dmp
                                                              Filesize

                                                              4.6MB

                                                            • memory/1928-273-0x0000000000000000-mapping.dmp
                                                            • memory/2076-272-0x0000000000000000-mapping.dmp
                                                            • memory/2076-300-0x0000000000400000-0x000000000064F000-memory.dmp
                                                              Filesize

                                                              2.3MB

                                                            • memory/2148-181-0x00007FF7CC9C4060-mapping.dmp
                                                            • memory/2148-202-0x000002A1FA800000-0x000002A1FA871000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/2152-151-0x0000000000000000-mapping.dmp
                                                            • memory/2152-176-0x0000000000000000-mapping.dmp
                                                            • memory/2188-320-0x0000000000000000-mapping.dmp
                                                            • memory/2196-422-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                              Filesize

                                                              644KB

                                                            • memory/2196-420-0x000000000046B76D-mapping.dmp
                                                            • memory/2252-397-0x0000000000000000-mapping.dmp
                                                            • memory/2260-337-0x0000000000000000-mapping.dmp
                                                            • memory/2336-203-0x0000023ABF850000-0x0000023ABF8C1000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/2344-349-0x00000000061A0000-0x00000000061A1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2344-330-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                              Filesize

                                                              1.6MB

                                                            • memory/2344-340-0x0000000001330000-0x0000000001331000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2344-271-0x0000000000000000-mapping.dmp
                                                            • memory/2376-198-0x000001565C440000-0x000001565C4B1000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/2396-305-0x0000000000000000-mapping.dmp
                                                            • memory/2408-259-0x0000000000000000-mapping.dmp
                                                            • memory/2408-302-0x0000000000920000-0x0000000000921000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2408-341-0x0000000005350000-0x0000000005351000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2536-436-0x0000018122340000-0x00000181223B1000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/2536-432-0x0000018121E30000-0x0000018121EA1000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/2536-204-0x0000018121CD0000-0x0000018121D41000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/2584-325-0x000001F740360000-0x000001F740361000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2584-319-0x0000000000000000-mapping.dmp
                                                            • memory/2624-227-0x0000024DE6610000-0x0000024DE6681000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/2632-233-0x0000022E04A00000-0x0000022E04A71000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/2676-166-0x0000000000F90000-0x0000000000F91000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2676-163-0x0000000000000000-mapping.dmp
                                                            • memory/2676-170-0x000000001BBE0000-0x000000001BBE2000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/2688-114-0x0000000000000000-mapping.dmp
                                                            • memory/2692-162-0x0000000000000000-mapping.dmp
                                                            • memory/2696-270-0x0000000000000000-mapping.dmp
                                                            • memory/2696-403-0x0000000000970000-0x0000000000ABA000-memory.dmp
                                                              Filesize

                                                              1.3MB

                                                            • memory/2696-405-0x0000000000400000-0x00000000008EC000-memory.dmp
                                                              Filesize

                                                              4.9MB

                                                            • memory/2764-252-0x0000000000550000-0x0000000000565000-memory.dmp
                                                              Filesize

                                                              84KB

                                                            • memory/2836-196-0x0000000004200000-0x000000000425D000-memory.dmp
                                                              Filesize

                                                              372KB

                                                            • memory/2836-193-0x0000000004284000-0x0000000004385000-memory.dmp
                                                              Filesize

                                                              1.0MB

                                                            • memory/2836-172-0x0000000000000000-mapping.dmp
                                                            • memory/3076-150-0x0000000000000000-mapping.dmp
                                                            • memory/3080-148-0x0000000000000000-mapping.dmp
                                                            • memory/3112-145-0x0000000000000000-mapping.dmp
                                                            • memory/3156-156-0x0000000064940000-0x0000000064959000-memory.dmp
                                                              Filesize

                                                              100KB

                                                            • memory/3156-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                              Filesize

                                                              572KB

                                                            • memory/3156-136-0x0000000000400000-0x000000000051D000-memory.dmp
                                                              Filesize

                                                              1.1MB

                                                            • memory/3156-152-0x0000000064940000-0x0000000064959000-memory.dmp
                                                              Filesize

                                                              100KB

                                                            • memory/3156-117-0x0000000000000000-mapping.dmp
                                                            • memory/3156-157-0x0000000064940000-0x0000000064959000-memory.dmp
                                                              Filesize

                                                              100KB

                                                            • memory/3156-149-0x0000000064940000-0x0000000064959000-memory.dmp
                                                              Filesize

                                                              100KB

                                                            • memory/3156-135-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                              Filesize

                                                              152KB

                                                            • memory/3156-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                              Filesize

                                                              1.5MB

                                                            • memory/3300-384-0x0000000000000000-mapping.dmp
                                                            • memory/3428-143-0x0000000000000000-mapping.dmp
                                                            • memory/3656-379-0x0000000000417DEE-mapping.dmp
                                                            • memory/3656-404-0x0000000004C80000-0x0000000005286000-memory.dmp
                                                              Filesize

                                                              6.0MB

                                                            • memory/3848-192-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                              Filesize

                                                              4.9MB

                                                            • memory/3848-190-0x0000000000A70000-0x0000000000B0D000-memory.dmp
                                                              Filesize

                                                              628KB

                                                            • memory/3848-154-0x0000000000000000-mapping.dmp
                                                            • memory/3888-187-0x0000000000030000-0x0000000000039000-memory.dmp
                                                              Filesize

                                                              36KB

                                                            • memory/3888-191-0x0000000000400000-0x0000000000896000-memory.dmp
                                                              Filesize

                                                              4.6MB

                                                            • memory/3888-160-0x0000000000000000-mapping.dmp
                                                            • memory/3992-398-0x0000000000000000-mapping.dmp
                                                            • memory/4100-260-0x0000000000000000-mapping.dmp
                                                            • memory/4128-262-0x0000000000000000-mapping.dmp
                                                            • memory/4128-333-0x00000000058D0000-0x00000000058D1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4128-313-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4156-351-0x0000000000000000-mapping.dmp
                                                            • memory/4228-224-0x0000000000C40000-0x0000000000C41000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4228-207-0x0000000000000000-mapping.dmp
                                                            • memory/4236-401-0x0000000000000000-mapping.dmp
                                                            • memory/4368-266-0x0000000000000000-mapping.dmp
                                                            • memory/4392-335-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4392-274-0x0000000000000000-mapping.dmp
                                                            • memory/4392-301-0x0000000000260000-0x0000000000261000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4424-353-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                              Filesize

                                                              644KB

                                                            • memory/4424-354-0x000000000046B76D-mapping.dmp
                                                            • memory/4424-366-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                              Filesize

                                                              644KB

                                                            • memory/4444-350-0x0000000000000000-mapping.dmp
                                                            • memory/4492-281-0x0000000000000000-mapping.dmp
                                                            • memory/4492-383-0x00000000008B0000-0x00000000008F7000-memory.dmp
                                                              Filesize

                                                              284KB

                                                            • memory/4556-359-0x0000000000417E1A-mapping.dmp
                                                            • memory/4556-357-0x0000000000400000-0x000000000041E000-memory.dmp
                                                              Filesize

                                                              120KB

                                                            • memory/4560-299-0x0000000000000000-mapping.dmp
                                                            • memory/4560-376-0x0000000005340000-0x0000000005946000-memory.dmp
                                                              Filesize

                                                              6.0MB

                                                            • memory/4560-355-0x0000000000400000-0x000000000041E000-memory.dmp
                                                              Filesize

                                                              120KB

                                                            • memory/4560-358-0x0000000000417DFA-mapping.dmp
                                                            • memory/4656-434-0x0000000004A00000-0x0000000004A5D000-memory.dmp
                                                              Filesize

                                                              372KB

                                                            • memory/4656-431-0x000000000309D000-0x000000000319E000-memory.dmp
                                                              Filesize

                                                              1.0MB

                                                            • memory/4756-409-0x0000000000000000-mapping.dmp
                                                            • memory/4772-235-0x0000000000000000-mapping.dmp
                                                            • memory/4796-360-0x0000000000417DEA-mapping.dmp
                                                            • memory/4796-377-0x0000000004D60000-0x0000000005366000-memory.dmp
                                                              Filesize

                                                              6.0MB

                                                            • memory/4796-356-0x0000000000400000-0x000000000041E000-memory.dmp
                                                              Filesize

                                                              120KB

                                                            • memory/4804-318-0x0000000005400000-0x0000000005401000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4804-306-0x0000000005440000-0x0000000005441000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4804-294-0x0000000000C30000-0x0000000000C31000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4804-323-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4804-238-0x0000000000000000-mapping.dmp
                                                            • memory/4900-240-0x0000000000000000-mapping.dmp
                                                            • memory/4900-247-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                              Filesize

                                                              912KB

                                                            • memory/4908-297-0x0000000000000000-mapping.dmp
                                                            • memory/4912-390-0x0000000000401480-mapping.dmp
                                                            • memory/4912-394-0x0000000000400000-0x000000000044E000-memory.dmp
                                                              Filesize

                                                              312KB

                                                            • memory/4924-326-0x0000000002470000-0x0000000002471000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4924-348-0x0000000000B50000-0x0000000000B5F000-memory.dmp
                                                              Filesize

                                                              60KB

                                                            • memory/4924-241-0x0000000000000000-mapping.dmp
                                                            • memory/4924-256-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4936-242-0x0000000000000000-mapping.dmp
                                                            • memory/4948-344-0x00000000058E0000-0x00000000058E1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4948-309-0x0000000005410000-0x0000000005A16000-memory.dmp
                                                              Filesize

                                                              6.0MB

                                                            • memory/4948-315-0x0000000005670000-0x0000000005671000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4948-296-0x0000000005630000-0x0000000005631000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4948-258-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4948-289-0x0000000005A20000-0x0000000005A21000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4948-292-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4948-243-0x0000000000000000-mapping.dmp
                                                            • memory/4956-367-0x0000000000000000-mapping.dmp
                                                            • memory/4960-336-0x00000225C0C10000-0x00000225C0C7F000-memory.dmp
                                                              Filesize

                                                              444KB

                                                            • memory/4960-244-0x0000000000000000-mapping.dmp
                                                            • memory/4960-339-0x00000225C2880000-0x00000225C2951000-memory.dmp
                                                              Filesize

                                                              836KB

                                                            • memory/4996-426-0x0000000000000000-mapping.dmp
                                                            • memory/4996-439-0x0000000004332000-0x0000000004433000-memory.dmp
                                                              Filesize

                                                              1.0MB

                                                            • memory/5060-255-0x0000000000000000-mapping.dmp
                                                            • memory/5060-282-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5060-295-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5088-257-0x0000000000000000-mapping.dmp