Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-07-2021 22:46

General

  • Target

    8 (11).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

2007

C2

37.1.219.52:6534

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sel17

C2

dwarimlari.xyz:80

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 15 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 11 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2696
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2688
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2580
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2408
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2380
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1864
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1388
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1272
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                    • Modifies registry class
                    PID:1228
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1108
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1020
                      • C:\Users\Admin\AppData\Roaming\dbiucet
                        C:\Users\Admin\AppData\Roaming\dbiucet
                        2⤵
                          PID:6188
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 6188 -s 480
                            3⤵
                            • Suspicious use of NtCreateProcessExOtherParentProcess
                            • Program crash
                            PID:6176
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:348
                        • C:\Users\Admin\AppData\Local\Temp\8 (11).exe
                          "C:\Users\Admin\AppData\Local\Temp\8 (11).exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3808
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2440
                            • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:2836
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2176
                                • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_1.exe
                                  sonia_1.exe
                                  5⤵
                                    PID:2124
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3524
                                  • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_3.exe
                                    sonia_3.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks processor information in registry
                                    • Modifies system certificate store
                                    PID:2120
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                                      6⤵
                                        PID:6200
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im sonia_3.exe /f
                                          7⤵
                                          • Kills process with taskkill
                                          PID:6384
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /t 6
                                          7⤵
                                          • Delays execution with timeout.exe
                                          PID:4048
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1580
                                    • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_4.exe
                                      sonia_4.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:3028
                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:192
                                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                          "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2428
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4648
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4276
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                          7⤵
                                            PID:4112
                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                              C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                              8⤵
                                              • Executes dropped EXE
                                              PID:3420
                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                            "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:4196
                                            • C:\Windows\winnetdriv.exe
                                              "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626821489 0
                                              8⤵
                                              • Executes dropped EXE
                                              PID:4460
                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4292
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 804
                                              8⤵
                                              • Drops file in Windows directory
                                              • Program crash
                                              PID:2260
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 840
                                              8⤵
                                              • Program crash
                                              PID:4552
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 860
                                              8⤵
                                              • Program crash
                                              PID:5412
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 904
                                              8⤵
                                              • Program crash
                                              PID:5776
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 932
                                              8⤵
                                              • Program crash
                                              PID:5912
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 960
                                              8⤵
                                              • Program crash
                                              PID:6040
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 928
                                              8⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:5304
                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4452
                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                              "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                              8⤵
                                              • Executes dropped EXE
                                              PID:4772
                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4756
                                            • C:\Windows\system32\WerFault.exe
                                              C:\Windows\system32\WerFault.exe -u -p 4756 -s 1004
                                              8⤵
                                              • Program crash
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5108
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:736
                                      • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_5.exe
                                        sonia_5.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:3996
                                        • C:\Users\Admin\Documents\SP5WqwjKzJ1MGbznGQdCc6zx.exe
                                          "C:\Users\Admin\Documents\SP5WqwjKzJ1MGbznGQdCc6zx.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4840
                                          • C:\Users\Admin\Documents\SP5WqwjKzJ1MGbznGQdCc6zx.exe
                                            "C:\Users\Admin\Documents\SP5WqwjKzJ1MGbznGQdCc6zx.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:4120
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\SP5WqwjKzJ1MGbznGQdCc6zx.exe"
                                              8⤵
                                                PID:5272
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /T 10 /NOBREAK
                                                  9⤵
                                                  • Delays execution with timeout.exe
                                                  PID:5928
                                          • C:\Users\Admin\Documents\PpUxc69IhWL1WOb9orcl1hZV.exe
                                            "C:\Users\Admin\Documents\PpUxc69IhWL1WOb9orcl1hZV.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4820
                                          • C:\Users\Admin\Documents\mLvAne6nveNH15OD3vcH8lR5.exe
                                            "C:\Users\Admin\Documents\mLvAne6nveNH15OD3vcH8lR5.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4808
                                            • C:\Users\Admin\Documents\mLvAne6nveNH15OD3vcH8lR5.exe
                                              C:\Users\Admin\Documents\mLvAne6nveNH15OD3vcH8lR5.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4764
                                          • C:\Users\Admin\Documents\IEhWoQ76CSOcq8aofgB5qjEF.exe
                                            "C:\Users\Admin\Documents\IEhWoQ76CSOcq8aofgB5qjEF.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4916
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5636
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5140
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5144
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4800
                                          • C:\Users\Admin\Documents\IvqSaDkefqcFPlqKOnE1Ledq.exe
                                            "C:\Users\Admin\Documents\IvqSaDkefqcFPlqKOnE1Ledq.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4904
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c taskkill /f /im chrome.exe
                                              7⤵
                                                PID:5740
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im chrome.exe
                                                  8⤵
                                                  • Kills process with taskkill
                                                  PID:4680
                                            • C:\Users\Admin\Documents\hvAhMjFPK0azD9zMBGg4_u58.exe
                                              "C:\Users\Admin\Documents\hvAhMjFPK0azD9zMBGg4_u58.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4256
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c cmd < Bagnava.xltm
                                                7⤵
                                                  PID:2216
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd
                                                    8⤵
                                                      PID:4572
                                                      • C:\Windows\SysWOW64\findstr.exe
                                                        findstr /V /R "^IPAFDLOJiKVQTxFiLgMiLlaMrCAuVnAKdUxdXbtsjyJWSQEpztbDlGmbvNCwlINIlkmYZfphlcUGAvUjYsMQqXmJxXUpUru$" Sia.xltm
                                                        9⤵
                                                          PID:5992
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                          Sensitive.exe.com p
                                                          9⤵
                                                          • Executes dropped EXE
                                                          PID:1724
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                            10⤵
                                                              PID:1144
                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                11⤵
                                                                • Executes dropped EXE
                                                                PID:6020
                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                  12⤵
                                                                  • Executes dropped EXE
                                                                  PID:5068
                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                    13⤵
                                                                    • Executes dropped EXE
                                                                    • Drops startup file
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:5996
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                      14⤵
                                                                        PID:2268
                                                            • C:\Windows\SysWOW64\PING.EXE
                                                              ping 127.0.0.1 -n 30
                                                              9⤵
                                                              • Runs ping.exe
                                                              PID:5476
                                                      • C:\Users\Admin\Documents\BWT3pV2HXXKVYHte86WKHALg.exe
                                                        "C:\Users\Admin\Documents\BWT3pV2HXXKVYHte86WKHALg.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4412
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                          7⤵
                                                            PID:5112
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd
                                                              8⤵
                                                                PID:1884
                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                  findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                  9⤵
                                                                    PID:4576
                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                    Acre.exe.com k
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    PID:4744
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                      10⤵
                                                                      • Executes dropped EXE
                                                                      • Drops startup file
                                                                      • Suspicious use of SetThreadContext
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:6040
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                        11⤵
                                                                          PID:7024
                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                      ping 127.0.0.1 -n 30
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      • Runs ping.exe
                                                                      PID:1144
                                                              • C:\Users\Admin\Documents\jXLViok90xrK9Di7kUQp_9Ze.exe
                                                                "C:\Users\Admin\Documents\jXLViok90xrK9Di7kUQp_9Ze.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Program Files directory
                                                                PID:4076
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                                  7⤵
                                                                    PID:3520
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      explorer https://iplogger.org/2LBCU6
                                                                      8⤵
                                                                        PID:2192
                                                                      • C:\Windows\SysWOW64\regedit.exe
                                                                        regedit /s adj.reg
                                                                        8⤵
                                                                        • Runs .reg file with regedit
                                                                        PID:5804
                                                                      • C:\Windows\SysWOW64\regedit.exe
                                                                        regedit /s adj2.reg
                                                                        8⤵
                                                                        • Runs .reg file with regedit
                                                                        PID:4492
                                                                    • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                      "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:4360
                                                                  • C:\Users\Admin\Documents\auunyAkXuRTvUjxwTxpTrAb4.exe
                                                                    "C:\Users\Admin\Documents\auunyAkXuRTvUjxwTxpTrAb4.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:1612
                                                                    • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                      C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:5332
                                                                      • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                        "{path}"
                                                                        8⤵
                                                                          PID:6596
                                                                    • C:\Users\Admin\Documents\fSLPVPrzLXt8S50PWwXWSm8K.exe
                                                                      "C:\Users\Admin\Documents\fSLPVPrzLXt8S50PWwXWSm8K.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:4652
                                                                    • C:\Users\Admin\Documents\1wKsb37fAOdvIVnGeCfy0oGP.exe
                                                                      "C:\Users\Admin\Documents\1wKsb37fAOdvIVnGeCfy0oGP.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4152
                                                                      • C:\Users\Admin\Documents\1wKsb37fAOdvIVnGeCfy0oGP.exe
                                                                        "C:\Users\Admin\Documents\1wKsb37fAOdvIVnGeCfy0oGP.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Checks processor information in registry
                                                                        PID:5532
                                                                    • C:\Users\Admin\Documents\ngG_tCQ26d_MZdMcgQCl8430.exe
                                                                      "C:\Users\Admin\Documents\ngG_tCQ26d_MZdMcgQCl8430.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4220
                                                                      • C:\Users\Admin\Documents\ngG_tCQ26d_MZdMcgQCl8430.exe
                                                                        C:\Users\Admin\Documents\ngG_tCQ26d_MZdMcgQCl8430.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:4512
                                                                    • C:\Users\Admin\Documents\9MSYYcEkrs4oLImcEsorR2yd.exe
                                                                      "C:\Users\Admin\Documents\9MSYYcEkrs4oLImcEsorR2yd.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4112
                                                                      • C:\Users\Admin\Documents\9MSYYcEkrs4oLImcEsorR2yd.exe
                                                                        C:\Users\Admin\Documents\9MSYYcEkrs4oLImcEsorR2yd.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:5116
                                                                    • C:\Users\Admin\Documents\uaGllyBUmO5UKEmtOMzb5jTj.exe
                                                                      "C:\Users\Admin\Documents\uaGllyBUmO5UKEmtOMzb5jTj.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Checks processor information in registry
                                                                      PID:4524
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im uaGllyBUmO5UKEmtOMzb5jTj.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\uaGllyBUmO5UKEmtOMzb5jTj.exe" & del C:\ProgramData\*.dll & exit
                                                                        7⤵
                                                                          PID:6160
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im uaGllyBUmO5UKEmtOMzb5jTj.exe /f
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:6368
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /t 6
                                                                            8⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:4732
                                                                      • C:\Users\Admin\Documents\Y3AmslPDpPECS59R3Jbe6QRc.exe
                                                                        "C:\Users\Admin\Documents\Y3AmslPDpPECS59R3Jbe6QRc.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4588
                                                                        • C:\Users\Admin\Documents\Y3AmslPDpPECS59R3Jbe6QRc.exe
                                                                          "C:\Users\Admin\Documents\Y3AmslPDpPECS59R3Jbe6QRc.exe"
                                                                          7⤵
                                                                          • Modifies data under HKEY_USERS
                                                                          PID:4404
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 636
                                                                          7⤵
                                                                          • Program crash
                                                                          PID:6780
                                                                      • C:\Users\Admin\Documents\u84GwOaTRsO4g4RqJWPJNlfv.exe
                                                                        "C:\Users\Admin\Documents\u84GwOaTRsO4g4RqJWPJNlfv.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Checks whether UAC is enabled
                                                                        PID:5024
                                                                      • C:\Users\Admin\Documents\CclHJkwG88B905D5be8C7wMq.exe
                                                                        "C:\Users\Admin\Documents\CclHJkwG88B905D5be8C7wMq.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:2252
                                                                        • C:\Users\Admin\Documents\CclHJkwG88B905D5be8C7wMq.exe
                                                                          "C:\Users\Admin\Documents\CclHJkwG88B905D5be8C7wMq.exe" -a
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5172
                                                                      • C:\Users\Admin\Documents\CRvgSuIm2mBfgKIMz7RpXDoC.exe
                                                                        "C:\Users\Admin\Documents\CRvgSuIm2mBfgKIMz7RpXDoC.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:5648
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                    4⤵
                                                                      PID:4076
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                      4⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:3540
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_6.exe
                                                                        sonia_6.exe
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:1008
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:2764
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:2440
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                      4⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:3476
                                                              • \??\c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                1⤵
                                                                • Suspicious use of SetThreadContext
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3788
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in System32 directory
                                                                  • Checks processor information in registry
                                                                  • Modifies data under HKEY_USERS
                                                                  • Modifies registry class
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2124
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_2.exe
                                                                sonia_2.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:2256
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_1.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_1.exe" -a
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:2392
                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2716
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                  2⤵
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3144
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                1⤵
                                                                  PID:1036
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                  1⤵
                                                                  • Loads dropped DLL
                                                                  PID:4972
                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                  1⤵
                                                                  • Process spawned unexpected child process
                                                                  PID:1360
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  • Modifies Internet Explorer settings
                                                                  • Modifies registry class
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:6048
                                                                • C:\Windows\system32\browser_broker.exe
                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                  1⤵
                                                                  • Modifies Internet Explorer settings
                                                                  PID:6116
                                                                • C:\Users\Admin\AppData\Local\Temp\1307.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\1307.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks processor information in registry
                                                                  • NTFS ADS
                                                                  PID:4264
                                                                  • C:\ProgramData\DWTCWU4MNH7ESTJB.exe
                                                                    "C:\ProgramData\DWTCWU4MNH7ESTJB.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:6500
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 1307.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1307.exe" & del C:\ProgramData\*.dll & exit
                                                                    2⤵
                                                                      PID:6572
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /im 1307.exe /f
                                                                        3⤵
                                                                        • Kills process with taskkill
                                                                        PID:6720
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout /t 6
                                                                        3⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:1580
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:5080
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies Internet Explorer settings
                                                                    • Modifies registry class
                                                                    PID:5128
                                                                  • C:\Users\Admin\AppData\Local\Temp\3E8D.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\3E8D.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:5276
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp\3E8D.exe" /P "Admin:N"
                                                                      2⤵
                                                                        PID:7012
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                          3⤵
                                                                            PID:5716
                                                                          • C:\Windows\SysWOW64\cacls.exe
                                                                            CACLS "C:\Users\Admin\AppData\Local\Temp\3E8D.exe" /P "Admin:N"
                                                                            3⤵
                                                                              PID:5032
                                                                          • C:\Windows\SysWOW64\CACLS.exe
                                                                            CACLS "C:\Users\Admin\AppData\Local\Temp\3E8D.exe" /P "Admin:R" /E
                                                                            2⤵
                                                                              PID:5896
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp" /P "Admin:N"
                                                                              2⤵
                                                                                PID:7156
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                  3⤵
                                                                                    PID:6228
                                                                                  • C:\Windows\SysWOW64\cacls.exe
                                                                                    CACLS "C:\Users\Admin\AppData\Local\Temp" /P "Admin:N"
                                                                                    3⤵
                                                                                      PID:5708
                                                                                  • C:\Windows\SysWOW64\CACLS.exe
                                                                                    CACLS "C:\Users\Admin\AppData\Local\Temp" /P "Admin:R" /E
                                                                                    2⤵
                                                                                      PID:6188
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5276 -s 712
                                                                                      2⤵
                                                                                      • Program crash
                                                                                      PID:7136
                                                                                  • C:\Users\Admin\AppData\Local\Temp\4DA1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\4DA1.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6332
                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      2⤵
                                                                                        PID:7036
                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        2⤵
                                                                                          PID:6452
                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          2⤵
                                                                                            PID:6692
                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            2⤵
                                                                                              PID:2992
                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                            PID:7000
                                                                                          • C:\Windows\system32\backgroundTaskHost.exe
                                                                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                                                                                            1⤵
                                                                                              PID:4048
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                                PID:6676

                                                                                              Network

                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                              Persistence

                                                                                              Modify Existing Service

                                                                                              1
                                                                                              T1031

                                                                                              Registry Run Keys / Startup Folder

                                                                                              1
                                                                                              T1060

                                                                                              Defense Evasion

                                                                                              Modify Registry

                                                                                              4
                                                                                              T1112

                                                                                              Disabling Security Tools

                                                                                              1
                                                                                              T1089

                                                                                              Virtualization/Sandbox Evasion

                                                                                              1
                                                                                              T1497

                                                                                              Install Root Certificate

                                                                                              1
                                                                                              T1130

                                                                                              Credential Access

                                                                                              Credentials in Files

                                                                                              4
                                                                                              T1081

                                                                                              Discovery

                                                                                              Query Registry

                                                                                              6
                                                                                              T1012

                                                                                              Virtualization/Sandbox Evasion

                                                                                              1
                                                                                              T1497

                                                                                              System Information Discovery

                                                                                              6
                                                                                              T1082

                                                                                              Peripheral Device Discovery

                                                                                              1
                                                                                              T1120

                                                                                              Remote System Discovery

                                                                                              1
                                                                                              T1018

                                                                                              Collection

                                                                                              Data from Local System

                                                                                              4
                                                                                              T1005

                                                                                              Command and Control

                                                                                              Web Service

                                                                                              1
                                                                                              T1102

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\libcurl.dll
                                                                                                MD5

                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                SHA1

                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                SHA256

                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                SHA512

                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\libcurlpp.dll
                                                                                                MD5

                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                SHA1

                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                SHA256

                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                SHA512

                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\libgcc_s_dw2-1.dll
                                                                                                MD5

                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                SHA1

                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                SHA256

                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                SHA512

                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\libstdc++-6.dll
                                                                                                MD5

                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                SHA1

                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                SHA256

                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                SHA512

                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\libwinpthread-1.dll
                                                                                                MD5

                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                SHA1

                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                SHA256

                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                SHA512

                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\setup_install.exe
                                                                                                MD5

                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                SHA1

                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                SHA256

                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                SHA512

                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\setup_install.exe
                                                                                                MD5

                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                SHA1

                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                SHA256

                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                SHA512

                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_1.exe
                                                                                                MD5

                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                SHA1

                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                SHA256

                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                SHA512

                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_1.exe
                                                                                                MD5

                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                SHA1

                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                SHA256

                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                SHA512

                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_1.txt
                                                                                                MD5

                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                SHA1

                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                SHA256

                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                SHA512

                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_2.exe
                                                                                                MD5

                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                SHA1

                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                SHA256

                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                SHA512

                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_2.txt
                                                                                                MD5

                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                SHA1

                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                SHA256

                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                SHA512

                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_3.exe
                                                                                                MD5

                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                SHA1

                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                SHA256

                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                SHA512

                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_3.txt
                                                                                                MD5

                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                SHA1

                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                SHA256

                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                SHA512

                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_4.exe
                                                                                                MD5

                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                SHA1

                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                SHA256

                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                SHA512

                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_4.txt
                                                                                                MD5

                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                SHA1

                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                SHA256

                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                SHA512

                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_5.exe
                                                                                                MD5

                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                SHA1

                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                SHA256

                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                SHA512

                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_5.txt
                                                                                                MD5

                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                SHA1

                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                SHA256

                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                SHA512

                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_6.exe
                                                                                                MD5

                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                SHA1

                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                SHA256

                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                SHA512

                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS889F7C14\sonia_6.txt
                                                                                                MD5

                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                SHA1

                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                SHA256

                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                SHA512

                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                MD5

                                                                                                ba5a8020b3022821fd9510a50be8d004

                                                                                                SHA1

                                                                                                1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                SHA256

                                                                                                7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                SHA512

                                                                                                a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                MD5

                                                                                                ba5a8020b3022821fd9510a50be8d004

                                                                                                SHA1

                                                                                                1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                SHA256

                                                                                                7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                SHA512

                                                                                                a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                MD5

                                                                                                56bd0f698f28e63479e5697dd167926e

                                                                                                SHA1

                                                                                                a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                SHA256

                                                                                                6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                SHA512

                                                                                                f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                MD5

                                                                                                56bd0f698f28e63479e5697dd167926e

                                                                                                SHA1

                                                                                                a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                SHA256

                                                                                                6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                SHA512

                                                                                                f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                MD5

                                                                                                8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                SHA1

                                                                                                9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                SHA256

                                                                                                2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                SHA512

                                                                                                e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                MD5

                                                                                                8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                SHA1

                                                                                                9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                SHA256

                                                                                                2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                SHA512

                                                                                                e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                MD5

                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                SHA1

                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                SHA256

                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                SHA512

                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                MD5

                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                SHA1

                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                SHA256

                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                SHA512

                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                MD5

                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                SHA1

                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                SHA256

                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                SHA512

                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                MD5

                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                SHA1

                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                SHA256

                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                SHA512

                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                MD5

                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                SHA1

                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                SHA256

                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                SHA512

                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                MD5

                                                                                                e4b4e8239211d0334ea235cf9fc8b272

                                                                                                SHA1

                                                                                                dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                SHA256

                                                                                                d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                SHA512

                                                                                                ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                MD5

                                                                                                e4b4e8239211d0334ea235cf9fc8b272

                                                                                                SHA1

                                                                                                dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                SHA256

                                                                                                d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                SHA512

                                                                                                ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                MD5

                                                                                                b0bbb046e84232ecd2c072418808a2d7

                                                                                                SHA1

                                                                                                23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                SHA256

                                                                                                9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                SHA512

                                                                                                6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                MD5

                                                                                                b0bbb046e84232ecd2c072418808a2d7

                                                                                                SHA1

                                                                                                23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                SHA256

                                                                                                9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                SHA512

                                                                                                6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                MD5

                                                                                                f045d3467289a1b177b33c35c726e5ed

                                                                                                SHA1

                                                                                                01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                SHA256

                                                                                                a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                SHA512

                                                                                                5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                MD5

                                                                                                f045d3467289a1b177b33c35c726e5ed

                                                                                                SHA1

                                                                                                01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                SHA256

                                                                                                a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                SHA512

                                                                                                5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                MD5

                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                SHA1

                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                SHA256

                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                SHA512

                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                MD5

                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                SHA1

                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                SHA256

                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                SHA512

                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                MD5

                                                                                                64976dbee1d73fb7765cbec2b3612acc

                                                                                                SHA1

                                                                                                88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                SHA256

                                                                                                b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                SHA512

                                                                                                3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                              • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                MD5

                                                                                                64976dbee1d73fb7765cbec2b3612acc

                                                                                                SHA1

                                                                                                88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                SHA256

                                                                                                b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                SHA512

                                                                                                3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                              • C:\Users\Admin\Documents\BWT3pV2HXXKVYHte86WKHALg.exe
                                                                                                MD5

                                                                                                4c8b20479e35b380a034faf7238f9ea2

                                                                                                SHA1

                                                                                                4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                                SHA256

                                                                                                9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                                SHA512

                                                                                                e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                              • C:\Users\Admin\Documents\BWT3pV2HXXKVYHte86WKHALg.exe
                                                                                                MD5

                                                                                                4c8b20479e35b380a034faf7238f9ea2

                                                                                                SHA1

                                                                                                4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                                SHA256

                                                                                                9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                                SHA512

                                                                                                e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                              • C:\Users\Admin\Documents\IEhWoQ76CSOcq8aofgB5qjEF.exe
                                                                                                MD5

                                                                                                3ad48abefb2d8030caca1aecfd1722fb

                                                                                                SHA1

                                                                                                0f4dae56043190fa08e22a15d0a6c8622d41a6d7

                                                                                                SHA256

                                                                                                7728bfe9e530d6f038eb4996f64667f80bb4b8eb2a952b85a2d8039dea515b39

                                                                                                SHA512

                                                                                                9c962203e234f42ef7b22b1878af63f1677dcd86f824a7daae5ea2b430ea06f89857e6f8e48da9953c27d0d26d8d7d829f9dca21630312a4e3bae6f414849fc5

                                                                                              • C:\Users\Admin\Documents\IvqSaDkefqcFPlqKOnE1Ledq.exe
                                                                                                MD5

                                                                                                5f396405a7b59a50f88500a902a6eed0

                                                                                                SHA1

                                                                                                881e08477363bf59adbea69ea2c005d5f042cd58

                                                                                                SHA256

                                                                                                d2795ef3b6e6be4d8cef9d9a234c58eeabf381775675143b1edd45eaff5a27a5

                                                                                                SHA512

                                                                                                ddd7fda5a5506f6f3528e606632d895afd5f8e5450be1bd22cbb4beffb9711122d385778b8db42fdef804c69c7949a53df1a2d4497a79e6fa4748e014bb4a7e0

                                                                                              • C:\Users\Admin\Documents\IvqSaDkefqcFPlqKOnE1Ledq.exe
                                                                                                MD5

                                                                                                5f396405a7b59a50f88500a902a6eed0

                                                                                                SHA1

                                                                                                881e08477363bf59adbea69ea2c005d5f042cd58

                                                                                                SHA256

                                                                                                d2795ef3b6e6be4d8cef9d9a234c58eeabf381775675143b1edd45eaff5a27a5

                                                                                                SHA512

                                                                                                ddd7fda5a5506f6f3528e606632d895afd5f8e5450be1bd22cbb4beffb9711122d385778b8db42fdef804c69c7949a53df1a2d4497a79e6fa4748e014bb4a7e0

                                                                                              • C:\Users\Admin\Documents\PpUxc69IhWL1WOb9orcl1hZV.exe
                                                                                                MD5

                                                                                                cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                                SHA1

                                                                                                2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                                SHA256

                                                                                                61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                                SHA512

                                                                                                0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                              • C:\Users\Admin\Documents\PpUxc69IhWL1WOb9orcl1hZV.exe
                                                                                                MD5

                                                                                                cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                                SHA1

                                                                                                2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                                SHA256

                                                                                                61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                                SHA512

                                                                                                0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                              • C:\Users\Admin\Documents\SP5WqwjKzJ1MGbznGQdCc6zx.exe
                                                                                                MD5

                                                                                                d16cdc18bb0eaa54bd5fa027a8081ffd

                                                                                                SHA1

                                                                                                adcfc23e9f49f43af85853981cf656c79077d262

                                                                                                SHA256

                                                                                                d6907c6b017e06a1fbe8ca89190beb214916d62cb43c75ce596c29321c4b01af

                                                                                                SHA512

                                                                                                8cfa6e0f87ac567b6ba8fabca8cea9ad7cd9e5fbac047e06b72f4a7b861cae3a170b326ddbeb81ac23d2892c77e78b7b87873d6332e40a7e2f35c2aa85cbc5fa

                                                                                              • C:\Users\Admin\Documents\SP5WqwjKzJ1MGbznGQdCc6zx.exe
                                                                                                MD5

                                                                                                d16cdc18bb0eaa54bd5fa027a8081ffd

                                                                                                SHA1

                                                                                                adcfc23e9f49f43af85853981cf656c79077d262

                                                                                                SHA256

                                                                                                d6907c6b017e06a1fbe8ca89190beb214916d62cb43c75ce596c29321c4b01af

                                                                                                SHA512

                                                                                                8cfa6e0f87ac567b6ba8fabca8cea9ad7cd9e5fbac047e06b72f4a7b861cae3a170b326ddbeb81ac23d2892c77e78b7b87873d6332e40a7e2f35c2aa85cbc5fa

                                                                                              • C:\Users\Admin\Documents\SP5WqwjKzJ1MGbznGQdCc6zx.exe
                                                                                                MD5

                                                                                                d16cdc18bb0eaa54bd5fa027a8081ffd

                                                                                                SHA1

                                                                                                adcfc23e9f49f43af85853981cf656c79077d262

                                                                                                SHA256

                                                                                                d6907c6b017e06a1fbe8ca89190beb214916d62cb43c75ce596c29321c4b01af

                                                                                                SHA512

                                                                                                8cfa6e0f87ac567b6ba8fabca8cea9ad7cd9e5fbac047e06b72f4a7b861cae3a170b326ddbeb81ac23d2892c77e78b7b87873d6332e40a7e2f35c2aa85cbc5fa

                                                                                              • C:\Users\Admin\Documents\hvAhMjFPK0azD9zMBGg4_u58.exe
                                                                                                MD5

                                                                                                f906dd183820a0339dd456970474b13d

                                                                                                SHA1

                                                                                                9c81b357633e13c33a1829809331bd16ee41d2ec

                                                                                                SHA256

                                                                                                4c9d135b45d0d46d5a8f19040bb5f77bb3559a9d95b12a4d9156f44e10f8cb80

                                                                                                SHA512

                                                                                                fc39fbd208828bdbd62ea6e7f0e6c2cec9467512eb1268cef30b4e42a73e767a0bbc27527ea73038119c8422ea5da33afef6b2cee9af589a7150254ebfd24e11

                                                                                              • C:\Users\Admin\Documents\hvAhMjFPK0azD9zMBGg4_u58.exe
                                                                                                MD5

                                                                                                f906dd183820a0339dd456970474b13d

                                                                                                SHA1

                                                                                                9c81b357633e13c33a1829809331bd16ee41d2ec

                                                                                                SHA256

                                                                                                4c9d135b45d0d46d5a8f19040bb5f77bb3559a9d95b12a4d9156f44e10f8cb80

                                                                                                SHA512

                                                                                                fc39fbd208828bdbd62ea6e7f0e6c2cec9467512eb1268cef30b4e42a73e767a0bbc27527ea73038119c8422ea5da33afef6b2cee9af589a7150254ebfd24e11

                                                                                              • C:\Users\Admin\Documents\mLvAne6nveNH15OD3vcH8lR5.exe
                                                                                                MD5

                                                                                                feae24e878230fff4bad62996c1d0325

                                                                                                SHA1

                                                                                                1191311e26f9909341da8982934863dfa3089992

                                                                                                SHA256

                                                                                                0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                                SHA512

                                                                                                0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                              • C:\Users\Admin\Documents\mLvAne6nveNH15OD3vcH8lR5.exe
                                                                                                MD5

                                                                                                feae24e878230fff4bad62996c1d0325

                                                                                                SHA1

                                                                                                1191311e26f9909341da8982934863dfa3089992

                                                                                                SHA256

                                                                                                0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                                SHA512

                                                                                                0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                              • C:\Windows\winnetdriv.exe
                                                                                                MD5

                                                                                                b0bbb046e84232ecd2c072418808a2d7

                                                                                                SHA1

                                                                                                23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                SHA256

                                                                                                9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                SHA512

                                                                                                6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                              • C:\Windows\winnetdriv.exe
                                                                                                MD5

                                                                                                b0bbb046e84232ecd2c072418808a2d7

                                                                                                SHA1

                                                                                                23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                SHA256

                                                                                                9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                SHA512

                                                                                                6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS889F7C14\libcurl.dll
                                                                                                MD5

                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                SHA1

                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                SHA256

                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                SHA512

                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS889F7C14\libcurlpp.dll
                                                                                                MD5

                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                SHA1

                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                SHA256

                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                SHA512

                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS889F7C14\libgcc_s_dw2-1.dll
                                                                                                MD5

                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                SHA1

                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                SHA256

                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                SHA512

                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS889F7C14\libstdc++-6.dll
                                                                                                MD5

                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                SHA1

                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                SHA256

                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                SHA512

                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS889F7C14\libwinpthread-1.dll
                                                                                                MD5

                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                SHA1

                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                SHA256

                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                SHA512

                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                MD5

                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                SHA1

                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                SHA256

                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                SHA512

                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                MD5

                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                SHA1

                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                SHA256

                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                SHA512

                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                              • memory/192-177-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/192-172-0x0000000000000000-mapping.dmp
                                                                                              • memory/348-386-0x00000227A6520000-0x00000227A6591000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/348-233-0x00000227A64A0000-0x00000227A6511000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/736-144-0x0000000000000000-mapping.dmp
                                                                                              • memory/1008-157-0x0000000000000000-mapping.dmp
                                                                                              • memory/1020-230-0x000002B851100000-0x000002B851171000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/1108-215-0x000001DAA5910000-0x000001DAA5981000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/1108-411-0x000001DAA6070000-0x000001DAA60E1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/1228-266-0x00000201DA510000-0x00000201DA581000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/1272-294-0x0000018A9E0C0000-0x0000018A9E131000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/1272-439-0x0000018A9E4F0000-0x0000018A9E561000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/1388-245-0x000001F84EB20000-0x000001F84EB91000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/1580-143-0x0000000000000000-mapping.dmp
                                                                                              • memory/1612-306-0x0000000000000000-mapping.dmp
                                                                                              • memory/1864-424-0x0000029DB57A0000-0x0000029DB5811000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/1864-258-0x0000029DB56B0000-0x0000029DB5721000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/1884-343-0x0000000000000000-mapping.dmp
                                                                                              • memory/2120-149-0x0000000000000000-mapping.dmp
                                                                                              • memory/2120-184-0x00000000009F0000-0x0000000000B3A000-memory.dmp
                                                                                                Filesize

                                                                                                1.3MB

                                                                                              • memory/2120-185-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                Filesize

                                                                                                4.9MB

                                                                                              • memory/2124-373-0x0000025223100000-0x0000025223206000-memory.dmp
                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/2124-371-0x0000025222160000-0x000002522217B000-memory.dmp
                                                                                                Filesize

                                                                                                108KB

                                                                                              • memory/2124-228-0x0000025220870000-0x00000252208E1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/2124-188-0x00007FF774F54060-mapping.dmp
                                                                                              • memory/2124-147-0x0000000000000000-mapping.dmp
                                                                                              • memory/2176-140-0x0000000000000000-mapping.dmp
                                                                                              • memory/2192-352-0x0000000000000000-mapping.dmp
                                                                                              • memory/2216-316-0x0000000000000000-mapping.dmp
                                                                                              • memory/2252-348-0x0000000000000000-mapping.dmp
                                                                                              • memory/2256-148-0x0000000000000000-mapping.dmp
                                                                                              • memory/2256-181-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2256-180-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                Filesize

                                                                                                36KB

                                                                                              • memory/2380-248-0x0000018472F60000-0x0000018472FD1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/2380-409-0x00000184735B0000-0x0000018473621000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/2392-166-0x0000000000000000-mapping.dmp
                                                                                              • memory/2408-394-0x0000017F63160000-0x0000017F631D1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/2408-235-0x0000017F63070000-0x0000017F630E1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/2428-195-0x0000000000000000-mapping.dmp
                                                                                              • memory/2440-114-0x0000000000000000-mapping.dmp
                                                                                              • memory/2440-356-0x0000000000000000-mapping.dmp
                                                                                              • memory/2580-381-0x000001B7141C0000-0x000001B714231000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/2580-223-0x000001B713E00000-0x000001B713E71000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/2688-305-0x0000018AA5A00000-0x0000018AA5A71000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/2696-299-0x000001371A060000-0x000001371A0D1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/2764-168-0x0000000000000000-mapping.dmp
                                                                                              • memory/2832-273-0x00000000010F0000-0x0000000001105000-memory.dmp
                                                                                                Filesize

                                                                                                84KB

                                                                                              • memory/2836-117-0x0000000000000000-mapping.dmp
                                                                                              • memory/2836-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                Filesize

                                                                                                572KB

                                                                                              • memory/2836-133-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                Filesize

                                                                                                1.1MB

                                                                                              • memory/2836-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                Filesize

                                                                                                100KB

                                                                                              • memory/2836-162-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                Filesize

                                                                                                100KB

                                                                                              • memory/2836-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                Filesize

                                                                                                100KB

                                                                                              • memory/2836-164-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                Filesize

                                                                                                100KB

                                                                                              • memory/2836-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                Filesize

                                                                                                152KB

                                                                                              • memory/2836-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                Filesize

                                                                                                1.5MB

                                                                                              • memory/3028-150-0x0000000000000000-mapping.dmp
                                                                                              • memory/3028-165-0x000000001B5A0000-0x000000001B5A2000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/3028-156-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3144-183-0x000000000452F000-0x0000000004630000-memory.dmp
                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/3144-213-0x0000000000C90000-0x0000000000CED000-memory.dmp
                                                                                                Filesize

                                                                                                372KB

                                                                                              • memory/3144-176-0x0000000000000000-mapping.dmp
                                                                                              • memory/3420-309-0x0000000000417E1A-mapping.dmp
                                                                                              • memory/3420-308-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                Filesize

                                                                                                120KB

                                                                                              • memory/3420-322-0x0000000004FB0000-0x00000000055B6000-memory.dmp
                                                                                                Filesize

                                                                                                6.0MB

                                                                                              • memory/3476-141-0x0000000000000000-mapping.dmp
                                                                                              • memory/3520-320-0x0000000000000000-mapping.dmp
                                                                                              • memory/3524-142-0x0000000000000000-mapping.dmp
                                                                                              • memory/3540-145-0x0000000000000000-mapping.dmp
                                                                                              • memory/3788-391-0x0000012BA9F70000-0x0000012BA9FE1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/3788-388-0x0000012BA9CD0000-0x0000012BA9D1C000-memory.dmp
                                                                                                Filesize

                                                                                                304KB

                                                                                              • memory/3788-219-0x0000012BA9D40000-0x0000012BA9DB1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/3788-218-0x0000012BA9C80000-0x0000012BA9CCC000-memory.dmp
                                                                                                Filesize

                                                                                                304KB

                                                                                              • memory/3996-154-0x0000000000000000-mapping.dmp
                                                                                              • memory/4076-303-0x0000000000000000-mapping.dmp
                                                                                              • memory/4076-146-0x0000000000000000-mapping.dmp
                                                                                              • memory/4112-221-0x0000000000A00000-0x0000000000A01000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4112-200-0x0000000000000000-mapping.dmp
                                                                                              • memory/4112-243-0x0000000005190000-0x0000000005206000-memory.dmp
                                                                                                Filesize

                                                                                                472KB

                                                                                              • memory/4112-347-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4112-241-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4112-358-0x0000000004790000-0x0000000004806000-memory.dmp
                                                                                                Filesize

                                                                                                472KB

                                                                                              • memory/4112-229-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4112-324-0x0000000000000000-mapping.dmp
                                                                                              • memory/4120-296-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                                                Filesize

                                                                                                596KB

                                                                                              • memory/4120-277-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                                                Filesize

                                                                                                596KB

                                                                                              • memory/4120-281-0x000000000044003F-mapping.dmp
                                                                                              • memory/4152-418-0x0000000000980000-0x00000000009C7000-memory.dmp
                                                                                                Filesize

                                                                                                284KB

                                                                                              • memory/4152-326-0x0000000000000000-mapping.dmp
                                                                                              • memory/4196-204-0x0000000000000000-mapping.dmp
                                                                                              • memory/4196-207-0x00000000008E0000-0x00000000009C4000-memory.dmp
                                                                                                Filesize

                                                                                                912KB

                                                                                              • memory/4220-325-0x0000000000000000-mapping.dmp
                                                                                              • memory/4220-359-0x0000000005780000-0x0000000005781000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4220-337-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4256-278-0x0000000000000000-mapping.dmp
                                                                                              • memory/4292-368-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/4292-216-0x0000000000000000-mapping.dmp
                                                                                              • memory/4292-372-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                Filesize

                                                                                                5.7MB

                                                                                              • memory/4360-433-0x0000000004F94000-0x0000000004F96000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/4360-410-0x0000000000400000-0x00000000008A8000-memory.dmp
                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/4360-417-0x0000000004F92000-0x0000000004F93000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4360-321-0x0000000000000000-mapping.dmp
                                                                                              • memory/4360-422-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4412-282-0x0000000000000000-mapping.dmp
                                                                                              • memory/4452-232-0x0000000000000000-mapping.dmp
                                                                                              • memory/4460-231-0x0000000000000000-mapping.dmp
                                                                                              • memory/4460-239-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                Filesize

                                                                                                912KB

                                                                                              • memory/4512-385-0x0000000000417DEE-mapping.dmp
                                                                                              • memory/4512-427-0x0000000005540000-0x0000000005B46000-memory.dmp
                                                                                                Filesize

                                                                                                6.0MB

                                                                                              • memory/4524-332-0x0000000000000000-mapping.dmp
                                                                                              • memory/4524-436-0x0000000000B20000-0x0000000000BBD000-memory.dmp
                                                                                                Filesize

                                                                                                628KB

                                                                                              • memory/4524-440-0x0000000000400000-0x00000000008EC000-memory.dmp
                                                                                                Filesize

                                                                                                4.9MB

                                                                                              • memory/4572-333-0x0000000000000000-mapping.dmp
                                                                                              • memory/4588-331-0x0000000000000000-mapping.dmp
                                                                                              • memory/4648-329-0x0000000000000000-mapping.dmp
                                                                                              • memory/4652-346-0x00000000774D0000-0x000000007765E000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/4652-369-0x0000000001CA0000-0x0000000001CA1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4652-327-0x0000000000000000-mapping.dmp
                                                                                              • memory/4652-360-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4756-260-0x00000257D0910000-0x00000257D0911000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4756-251-0x0000000000000000-mapping.dmp
                                                                                              • memory/4764-328-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                Filesize

                                                                                                120KB

                                                                                              • memory/4764-334-0x0000000000417DEA-mapping.dmp
                                                                                              • memory/4764-355-0x0000000005020000-0x0000000005626000-memory.dmp
                                                                                                Filesize

                                                                                                6.0MB

                                                                                              • memory/4772-313-0x0000000000000000-mapping.dmp
                                                                                              • memory/4808-255-0x0000000000000000-mapping.dmp
                                                                                              • memory/4808-295-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4808-311-0x0000000002EA0000-0x0000000002F16000-memory.dmp
                                                                                                Filesize

                                                                                                472KB

                                                                                              • memory/4820-318-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4820-256-0x0000000000000000-mapping.dmp
                                                                                              • memory/4820-274-0x0000000000140000-0x0000000000141000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4820-288-0x0000000004950000-0x0000000004951000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4820-292-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4820-283-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4820-304-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4820-302-0x0000000004950000-0x0000000004F56000-memory.dmp
                                                                                                Filesize

                                                                                                6.0MB

                                                                                              • memory/4840-257-0x0000000000000000-mapping.dmp
                                                                                              • memory/4904-264-0x0000000000000000-mapping.dmp
                                                                                              • memory/4916-377-0x0000014904660000-0x00000149046CF000-memory.dmp
                                                                                                Filesize

                                                                                                444KB

                                                                                              • memory/4916-265-0x0000000000000000-mapping.dmp
                                                                                              • memory/4916-378-0x00000149046D0000-0x00000149047A1000-memory.dmp
                                                                                                Filesize

                                                                                                836KB

                                                                                              • memory/4972-380-0x0000000004ABB000-0x0000000004BBC000-memory.dmp
                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/4972-374-0x0000000000000000-mapping.dmp
                                                                                              • memory/4972-384-0x0000000003000000-0x000000000314A000-memory.dmp
                                                                                                Filesize

                                                                                                1.3MB

                                                                                              • memory/5024-330-0x0000000000000000-mapping.dmp
                                                                                              • memory/5024-339-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                Filesize

                                                                                                2.3MB

                                                                                              • memory/5112-317-0x0000000000000000-mapping.dmp
                                                                                              • memory/5116-414-0x00000000050F0000-0x00000000056F6000-memory.dmp
                                                                                                Filesize

                                                                                                6.0MB

                                                                                              • memory/5116-396-0x0000000000417DFA-mapping.dmp
                                                                                              • memory/5172-395-0x0000000000000000-mapping.dmp
                                                                                              • memory/5272-403-0x0000000000000000-mapping.dmp
                                                                                              • memory/5532-428-0x0000000000401480-mapping.dmp
                                                                                              • memory/5532-430-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                Filesize

                                                                                                312KB

                                                                                              • memory/5636-434-0x0000000000000000-mapping.dmp