Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1819s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-07-2021 14:25

General

  • Target

    8 (13).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

721

C2

qumaranero.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    PID:860
    • C:\Users\Admin\AppData\Roaming\jhhdsse
      C:\Users\Admin\AppData\Roaming\jhhdsse
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3924
    • C:\Users\Admin\AppData\Roaming\jhhdsse
      C:\Users\Admin\AppData\Roaming\jhhdsse
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4552
    • C:\Users\Admin\AppData\Roaming\jhhdsse
      C:\Users\Admin\AppData\Roaming\jhhdsse
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4572
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1252
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1412
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1844
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2416
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2424
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
                PID:2628
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                1⤵
                  PID:2620
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                  1⤵
                    PID:2852
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1232
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1080
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:1000
                        • C:\Users\Admin\AppData\Local\Temp\8 (13).exe
                          "C:\Users\Admin\AppData\Local\Temp\8 (13).exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3492
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:1764
                            • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:2464
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1896
                                • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_3.exe
                                  sonia_3.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  PID:1540
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1540 -s 1432
                                    6⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4744
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1512
                                • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_4.exe
                                  sonia_4.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3312
                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:3916
                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4196
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:4852
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:5560
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:4132
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:4832
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                          7⤵
                                            PID:4280
                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                              C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                              8⤵
                                              • Executes dropped EXE
                                              PID:4792
                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                              C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                              8⤵
                                              • Executes dropped EXE
                                              PID:4984
                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                              C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                              8⤵
                                              • Executes dropped EXE
                                              PID:4624
                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                            "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                            7⤵
                                              PID:4404
                                              • C:\Windows\winnetdriv.exe
                                                "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626885093 0
                                                8⤵
                                                • Executes dropped EXE
                                                PID:4652
                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                              "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4564
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 724
                                                8⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Program crash
                                                PID:4280
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 956
                                                8⤵
                                                • Program crash
                                                PID:3740
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 960
                                                8⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Program crash
                                                PID:4848
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 840
                                                8⤵
                                                • Program crash
                                                PID:5004
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 692
                                                8⤵
                                                • Program crash
                                                PID:3640
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 1056
                                                8⤵
                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                • Program crash
                                                PID:3740
                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                              "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4908
                                              • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                8⤵
                                                • Executes dropped EXE
                                                PID:2760
                                            • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:1280
                                              • C:\Windows\system32\WerFault.exe
                                                C:\Windows\system32\WerFault.exe -u -p 1280 -s 996
                                                8⤵
                                                • Program crash
                                                PID:5664
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3648
                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_5.exe
                                          sonia_5.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          PID:3836
                                          • C:\Users\Admin\Documents\OXKGq7rjFknzR3S1qbVlEvh_.exe
                                            "C:\Users\Admin\Documents\OXKGq7rjFknzR3S1qbVlEvh_.exe"
                                            6⤵
                                              PID:4848
                                              • C:\Users\Admin\Documents\OXKGq7rjFknzR3S1qbVlEvh_.exe
                                                C:\Users\Admin\Documents\OXKGq7rjFknzR3S1qbVlEvh_.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4856
                                            • C:\Users\Admin\Documents\MwKTbrk6A2AlOxAtZQuzsVq6.exe
                                              "C:\Users\Admin\Documents\MwKTbrk6A2AlOxAtZQuzsVq6.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4860
                                              • C:\Users\Admin\Documents\MwKTbrk6A2AlOxAtZQuzsVq6.exe
                                                "C:\Users\Admin\Documents\MwKTbrk6A2AlOxAtZQuzsVq6.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:5744
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\MwKTbrk6A2AlOxAtZQuzsVq6.exe"
                                                  8⤵
                                                    PID:5444
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /T 10 /NOBREAK
                                                      9⤵
                                                      • Delays execution with timeout.exe
                                                      PID:4444
                                              • C:\Users\Admin\Documents\HSj0qnxaybde1ZbF10bPuUAO.exe
                                                "C:\Users\Admin\Documents\HSj0qnxaybde1ZbF10bPuUAO.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4896
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  7⤵
                                                    PID:5584
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im chrome.exe
                                                      8⤵
                                                      • Kills process with taskkill
                                                      PID:4912
                                                • C:\Users\Admin\Documents\VSV7pfAetBqx_snZoc2VC8Ir.exe
                                                  "C:\Users\Admin\Documents\VSV7pfAetBqx_snZoc2VC8Ir.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4884
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "VSV7pfAetBqx_snZoc2VC8Ir.exe" /f & erase "C:\Users\Admin\Documents\VSV7pfAetBqx_snZoc2VC8Ir.exe" & exit
                                                    7⤵
                                                      PID:5308
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im "VSV7pfAetBqx_snZoc2VC8Ir.exe" /f
                                                        8⤵
                                                        • Kills process with taskkill
                                                        PID:5736
                                                  • C:\Users\Admin\Documents\_fec5H6tn_mDcaELL1P3Pmfy.exe
                                                    "C:\Users\Admin\Documents\_fec5H6tn_mDcaELL1P3Pmfy.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4872
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:6124
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:3924
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:2172
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:6096
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:4996
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:1996
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:5908
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:5744
                                                                • C:\Users\Admin\Documents\nc0_qnWJYl7HhjkvVee3uzCX.exe
                                                                  "C:\Users\Admin\Documents\nc0_qnWJYl7HhjkvVee3uzCX.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4252
                                                                  • C:\Users\Admin\Documents\nc0_qnWJYl7HhjkvVee3uzCX.exe
                                                                    "C:\Users\Admin\Documents\nc0_qnWJYl7HhjkvVee3uzCX.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Checks processor information in registry
                                                                    PID:1424
                                                                • C:\Users\Admin\Documents\sDCxjjsroMMWMmgCkibZsDR3.exe
                                                                  "C:\Users\Admin\Documents\sDCxjjsroMMWMmgCkibZsDR3.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks processor information in registry
                                                                  PID:5068
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im sDCxjjsroMMWMmgCkibZsDR3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\sDCxjjsroMMWMmgCkibZsDR3.exe" & del C:\ProgramData\*.dll & exit
                                                                    7⤵
                                                                      PID:2636
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /im sDCxjjsroMMWMmgCkibZsDR3.exe /f
                                                                        8⤵
                                                                        • Kills process with taskkill
                                                                        PID:6072
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout /t 6
                                                                        8⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:5220
                                                                  • C:\Users\Admin\Documents\vi96G4BGEJk_4fvV6SRHcMvF.exe
                                                                    "C:\Users\Admin\Documents\vi96G4BGEJk_4fvV6SRHcMvF.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:4452
                                                                  • C:\Users\Admin\Documents\1qOtSiRtf9mRDxYQBlkO6lyI.exe
                                                                    "C:\Users\Admin\Documents\1qOtSiRtf9mRDxYQBlkO6lyI.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:4424
                                                                    • C:\Users\Admin\Documents\1qOtSiRtf9mRDxYQBlkO6lyI.exe
                                                                      C:\Users\Admin\Documents\1qOtSiRtf9mRDxYQBlkO6lyI.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:4544
                                                                    • C:\Users\Admin\Documents\1qOtSiRtf9mRDxYQBlkO6lyI.exe
                                                                      C:\Users\Admin\Documents\1qOtSiRtf9mRDxYQBlkO6lyI.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:956
                                                                  • C:\Users\Admin\Documents\twlnlPy38XP72GvNv_sMpvqK.exe
                                                                    "C:\Users\Admin\Documents\twlnlPy38XP72GvNv_sMpvqK.exe"
                                                                    6⤵
                                                                      PID:4396
                                                                      • C:\Users\Admin\Documents\twlnlPy38XP72GvNv_sMpvqK.exe
                                                                        C:\Users\Admin\Documents\twlnlPy38XP72GvNv_sMpvqK.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:1284
                                                                      • C:\Users\Admin\Documents\twlnlPy38XP72GvNv_sMpvqK.exe
                                                                        C:\Users\Admin\Documents\twlnlPy38XP72GvNv_sMpvqK.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:4488
                                                                      • C:\Users\Admin\Documents\twlnlPy38XP72GvNv_sMpvqK.exe
                                                                        C:\Users\Admin\Documents\twlnlPy38XP72GvNv_sMpvqK.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:4184
                                                                    • C:\Users\Admin\Documents\AAWIy2l8DJnV7ZyhvQOyILDx.exe
                                                                      "C:\Users\Admin\Documents\AAWIy2l8DJnV7ZyhvQOyILDx.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks whether UAC is enabled
                                                                      PID:1364
                                                                    • C:\Users\Admin\Documents\57zOvJWIMG8jsG5tztaAlosX.exe
                                                                      "C:\Users\Admin\Documents\57zOvJWIMG8jsG5tztaAlosX.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:2328
                                                                      • C:\Users\Admin\Documents\57zOvJWIMG8jsG5tztaAlosX.exe
                                                                        "C:\Users\Admin\Documents\57zOvJWIMG8jsG5tztaAlosX.exe"
                                                                        7⤵
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:5192
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2328 -s 840
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:5488
                                                                    • C:\Users\Admin\Documents\ricQUr7jfLoazygUKCpDzK1G.exe
                                                                      "C:\Users\Admin\Documents\ricQUr7jfLoazygUKCpDzK1G.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4916
                                                                      • C:\Users\Admin\Documents\ricQUr7jfLoazygUKCpDzK1G.exe
                                                                        C:\Users\Admin\Documents\ricQUr7jfLoazygUKCpDzK1G.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks processor information in registry
                                                                        PID:1172
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im ricQUr7jfLoazygUKCpDzK1G.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ricQUr7jfLoazygUKCpDzK1G.exe" & del C:\ProgramData\*.dll & exit
                                                                          8⤵
                                                                            PID:3628
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im ricQUr7jfLoazygUKCpDzK1G.exe /f
                                                                              9⤵
                                                                              • Kills process with taskkill
                                                                              PID:4820
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              9⤵
                                                                              • Executes dropped EXE
                                                                              • Delays execution with timeout.exe
                                                                              PID:6124
                                                                      • C:\Users\Admin\Documents\L38AHR9_0astnv2UHfsGePTZ.exe
                                                                        "C:\Users\Admin\Documents\L38AHR9_0astnv2UHfsGePTZ.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4788
                                                                        • C:\Users\Admin\Documents\L38AHR9_0astnv2UHfsGePTZ.exe
                                                                          "C:\Users\Admin\Documents\L38AHR9_0astnv2UHfsGePTZ.exe" -a
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:1956
                                                                      • C:\Users\Admin\Documents\xluOkkV62sedeYO9wTOQRdxx.exe
                                                                        "C:\Users\Admin\Documents\xluOkkV62sedeYO9wTOQRdxx.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4992
                                                                      • C:\Users\Admin\Documents\bPyaDYxvLtV_26fgVSKdRRlp.exe
                                                                        "C:\Users\Admin\Documents\bPyaDYxvLtV_26fgVSKdRRlp.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Windows directory
                                                                        PID:4404
                                                                      • C:\Users\Admin\Documents\0Pq30amMPjGnQh4hNhWmfdEI.exe
                                                                        "C:\Users\Admin\Documents\0Pq30amMPjGnQh4hNhWmfdEI.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:2440
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                                                          7⤵
                                                                            PID:4952
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd
                                                                              8⤵
                                                                                PID:5148
                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                  findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                                                  9⤵
                                                                                    PID:5396
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                    Bordatino.exe.com s
                                                                                    9⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6100
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                      10⤵
                                                                                        PID:6056
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                          11⤵
                                                                                            PID:4108
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                              12⤵
                                                                                                PID:2408
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                  13⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:4396
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                    14⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • Modifies registry class
                                                                                                    PID:5420
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                      15⤵
                                                                                                      • Drops startup file
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:4660
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                                                        16⤵
                                                                                                        • Loads dropped DLL
                                                                                                        • Gathers network information
                                                                                                        PID:5608
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5608 -s 1392
                                                                                                          17⤵
                                                                                                          • Program crash
                                                                                                          PID:2180
                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                          ping 127.0.0.1 -n 30
                                                                                          9⤵
                                                                                          • Runs ping.exe
                                                                                          PID:6128
                                                                                  • C:\Users\Admin\Documents\O5tLuzPPYDCHGevVQSvZPXHv.exe
                                                                                    "C:\Users\Admin\Documents\O5tLuzPPYDCHGevVQSvZPXHv.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4932
                                                                                  • C:\Users\Admin\Documents\YYwllR5b7F35ig88ikukrlt3.exe
                                                                                    "C:\Users\Admin\Documents\YYwllR5b7F35ig88ikukrlt3.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4172
                                                                                    • C:\Users\Admin\Documents\YYwllR5b7F35ig88ikukrlt3.exe
                                                                                      C:\Users\Admin\Documents\YYwllR5b7F35ig88ikukrlt3.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4484
                                                                                    • C:\Users\Admin\Documents\YYwllR5b7F35ig88ikukrlt3.exe
                                                                                      C:\Users\Admin\Documents\YYwllR5b7F35ig88ikukrlt3.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5048
                                                                                    • C:\Users\Admin\Documents\YYwllR5b7F35ig88ikukrlt3.exe
                                                                                      C:\Users\Admin\Documents\YYwllR5b7F35ig88ikukrlt3.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4188
                                                                                  • C:\Users\Admin\Documents\1QHe01gql16WidAXjWkCF4jL.exe
                                                                                    "C:\Users\Admin\Documents\1QHe01gql16WidAXjWkCF4jL.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3192
                                                                                  • C:\Users\Admin\Documents\OCVRgYyBXpJkMHVIy6w39LYb.exe
                                                                                    "C:\Users\Admin\Documents\OCVRgYyBXpJkMHVIy6w39LYb.exe"
                                                                                    6⤵
                                                                                      PID:2172
                                                                                      • C:\Users\Admin\AppData\Roaming\5928611.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\5928611.exe"
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:6088
                                                                                      • C:\Users\Admin\AppData\Roaming\8354552.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\8354552.exe"
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3920
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                  4⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3936
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_6.exe
                                                                                    sonia_6.exe
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3140
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2580
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4400
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      6⤵
                                                                                        PID:4260
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        6⤵
                                                                                          PID:4204
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                      4⤵
                                                                                        PID:2648
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                        4⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:928
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_2.exe
                                                                                          sonia_2.exe
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:3724
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                        4⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1956
                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                  1⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1772
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                    2⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Checks processor information in registry
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Modifies registry class
                                                                                    PID:196
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_1.exe
                                                                                  sonia_1.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3612
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_1.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_1.exe" -a
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3880
                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:496
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    2⤵
                                                                                    • Loads dropped DLL
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2584
                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  PID:5876
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    2⤵
                                                                                    • Loads dropped DLL
                                                                                    • Modifies registry class
                                                                                    PID:5896
                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  PID:5232
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    2⤵
                                                                                      PID:5420
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1B15.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\1B15.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5952
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                    1⤵
                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                    PID:4820

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                  Execution

                                                                                  Command-Line Interface

                                                                                  1
                                                                                  T1059

                                                                                  Persistence

                                                                                  Modify Existing Service

                                                                                  1
                                                                                  T1031

                                                                                  Registry Run Keys / Startup Folder

                                                                                  1
                                                                                  T1060

                                                                                  Defense Evasion

                                                                                  Modify Registry

                                                                                  3
                                                                                  T1112

                                                                                  Disabling Security Tools

                                                                                  1
                                                                                  T1089

                                                                                  Virtualization/Sandbox Evasion

                                                                                  1
                                                                                  T1497

                                                                                  Install Root Certificate

                                                                                  1
                                                                                  T1130

                                                                                  Credential Access

                                                                                  Credentials in Files

                                                                                  4
                                                                                  T1081

                                                                                  Discovery

                                                                                  Query Registry

                                                                                  6
                                                                                  T1012

                                                                                  Virtualization/Sandbox Evasion

                                                                                  1
                                                                                  T1497

                                                                                  System Information Discovery

                                                                                  7
                                                                                  T1082

                                                                                  Peripheral Device Discovery

                                                                                  1
                                                                                  T1120

                                                                                  Remote System Discovery

                                                                                  1
                                                                                  T1018

                                                                                  Collection

                                                                                  Data from Local System

                                                                                  4
                                                                                  T1005

                                                                                  Command and Control

                                                                                  Web Service

                                                                                  1
                                                                                  T1102

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\libcurl.dll
                                                                                    MD5

                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                    SHA1

                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                    SHA256

                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                    SHA512

                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\libcurlpp.dll
                                                                                    MD5

                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                    SHA1

                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                    SHA256

                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                    SHA512

                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\libgcc_s_dw2-1.dll
                                                                                    MD5

                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                    SHA1

                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                    SHA256

                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                    SHA512

                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\libstdc++-6.dll
                                                                                    MD5

                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                    SHA1

                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                    SHA256

                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                    SHA512

                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\libwinpthread-1.dll
                                                                                    MD5

                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                    SHA1

                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                    SHA256

                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                    SHA512

                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\setup_install.exe
                                                                                    MD5

                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                    SHA1

                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                    SHA256

                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                    SHA512

                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\setup_install.exe
                                                                                    MD5

                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                    SHA1

                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                    SHA256

                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                    SHA512

                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_1.exe
                                                                                    MD5

                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                    SHA1

                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                    SHA256

                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                    SHA512

                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_1.exe
                                                                                    MD5

                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                    SHA1

                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                    SHA256

                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                    SHA512

                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_1.txt
                                                                                    MD5

                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                    SHA1

                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                    SHA256

                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                    SHA512

                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_2.exe
                                                                                    MD5

                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                    SHA1

                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                    SHA256

                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                    SHA512

                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_2.txt
                                                                                    MD5

                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                    SHA1

                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                    SHA256

                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                    SHA512

                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_3.exe
                                                                                    MD5

                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                    SHA1

                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                    SHA256

                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                    SHA512

                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_3.txt
                                                                                    MD5

                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                    SHA1

                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                    SHA256

                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                    SHA512

                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_4.exe
                                                                                    MD5

                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                    SHA1

                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                    SHA256

                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                    SHA512

                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_4.txt
                                                                                    MD5

                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                    SHA1

                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                    SHA256

                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                    SHA512

                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_5.exe
                                                                                    MD5

                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                    SHA1

                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                    SHA256

                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                    SHA512

                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_5.txt
                                                                                    MD5

                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                    SHA1

                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                    SHA256

                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                    SHA512

                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_6.exe
                                                                                    MD5

                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                    SHA1

                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                    SHA256

                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                    SHA512

                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E6C3A64\sonia_6.txt
                                                                                    MD5

                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                    SHA1

                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                    SHA256

                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                    SHA512

                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                    MD5

                                                                                    56bd0f698f28e63479e5697dd167926e

                                                                                    SHA1

                                                                                    a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                    SHA256

                                                                                    6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                    SHA512

                                                                                    f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                    MD5

                                                                                    56bd0f698f28e63479e5697dd167926e

                                                                                    SHA1

                                                                                    a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                    SHA256

                                                                                    6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                    SHA512

                                                                                    f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                    MD5

                                                                                    8ddd5b9dbcd4e37135868db27b675c2d

                                                                                    SHA1

                                                                                    9122af279871de3f92ac3728e2343950f3e8b995

                                                                                    SHA256

                                                                                    2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                    SHA512

                                                                                    e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                    MD5

                                                                                    8ddd5b9dbcd4e37135868db27b675c2d

                                                                                    SHA1

                                                                                    9122af279871de3f92ac3728e2343950f3e8b995

                                                                                    SHA256

                                                                                    2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                    SHA512

                                                                                    e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                    MD5

                                                                                    8ddd5b9dbcd4e37135868db27b675c2d

                                                                                    SHA1

                                                                                    9122af279871de3f92ac3728e2343950f3e8b995

                                                                                    SHA256

                                                                                    2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                    SHA512

                                                                                    e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                    MD5

                                                                                    99ab358c6f267b09d7a596548654a6ba

                                                                                    SHA1

                                                                                    d5a643074b69be2281a168983e3f6bef7322f676

                                                                                    SHA256

                                                                                    586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                    SHA512

                                                                                    952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                    MD5

                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                    SHA1

                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                    SHA256

                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                    SHA512

                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    MD5

                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                    SHA1

                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                    SHA256

                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                    SHA512

                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    MD5

                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                    SHA1

                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                    SHA256

                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                    SHA512

                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    MD5

                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                    SHA1

                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                    SHA256

                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                    SHA512

                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                    MD5

                                                                                    e4b4e8239211d0334ea235cf9fc8b272

                                                                                    SHA1

                                                                                    dfd916e4074e177288e62c444f947d408963cf8d

                                                                                    SHA256

                                                                                    d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                    SHA512

                                                                                    ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                    MD5

                                                                                    e4b4e8239211d0334ea235cf9fc8b272

                                                                                    SHA1

                                                                                    dfd916e4074e177288e62c444f947d408963cf8d

                                                                                    SHA256

                                                                                    d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                    SHA512

                                                                                    ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                    MD5

                                                                                    b0bbb046e84232ecd2c072418808a2d7

                                                                                    SHA1

                                                                                    23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                    SHA256

                                                                                    9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                    SHA512

                                                                                    6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                    MD5

                                                                                    b0bbb046e84232ecd2c072418808a2d7

                                                                                    SHA1

                                                                                    23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                    SHA256

                                                                                    9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                    SHA512

                                                                                    6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                    MD5

                                                                                    f045d3467289a1b177b33c35c726e5ed

                                                                                    SHA1

                                                                                    01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                    SHA256

                                                                                    a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                    SHA512

                                                                                    5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                    MD5

                                                                                    f045d3467289a1b177b33c35c726e5ed

                                                                                    SHA1

                                                                                    01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                    SHA256

                                                                                    a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                    SHA512

                                                                                    5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                    MD5

                                                                                    74231678f536a19b3016840f56b845c7

                                                                                    SHA1

                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                    SHA256

                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                    SHA512

                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                    MD5

                                                                                    74231678f536a19b3016840f56b845c7

                                                                                    SHA1

                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                    SHA256

                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                    SHA512

                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                    MD5

                                                                                    64976dbee1d73fb7765cbec2b3612acc

                                                                                    SHA1

                                                                                    88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                    SHA256

                                                                                    b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                    SHA512

                                                                                    3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                  • C:\Users\Admin\Documents\57zOvJWIMG8jsG5tztaAlosX.exe
                                                                                    MD5

                                                                                    ba481377e2bd94e835ef4062d8d33ba5

                                                                                    SHA1

                                                                                    69837f4bd07b9827851e79226618a42e69ff2ba4

                                                                                    SHA256

                                                                                    65b5d338d00f0f9b4a37b3e6f2c16bc1c42dcf31d10d425f489f0093de08c55e

                                                                                    SHA512

                                                                                    6fdeecf2d2b477d68fd2a4bd534a42b038ce4181e0db58e6fc9b735a6474b91134e9bb6db624040e720e5cf93c253cb31fb339e250ce2900c285d1981bf5571c

                                                                                  • C:\Users\Admin\Documents\HSj0qnxaybde1ZbF10bPuUAO.exe
                                                                                    MD5

                                                                                    5f396405a7b59a50f88500a902a6eed0

                                                                                    SHA1

                                                                                    881e08477363bf59adbea69ea2c005d5f042cd58

                                                                                    SHA256

                                                                                    d2795ef3b6e6be4d8cef9d9a234c58eeabf381775675143b1edd45eaff5a27a5

                                                                                    SHA512

                                                                                    ddd7fda5a5506f6f3528e606632d895afd5f8e5450be1bd22cbb4beffb9711122d385778b8db42fdef804c69c7949a53df1a2d4497a79e6fa4748e014bb4a7e0

                                                                                  • C:\Users\Admin\Documents\HSj0qnxaybde1ZbF10bPuUAO.exe
                                                                                    MD5

                                                                                    5f396405a7b59a50f88500a902a6eed0

                                                                                    SHA1

                                                                                    881e08477363bf59adbea69ea2c005d5f042cd58

                                                                                    SHA256

                                                                                    d2795ef3b6e6be4d8cef9d9a234c58eeabf381775675143b1edd45eaff5a27a5

                                                                                    SHA512

                                                                                    ddd7fda5a5506f6f3528e606632d895afd5f8e5450be1bd22cbb4beffb9711122d385778b8db42fdef804c69c7949a53df1a2d4497a79e6fa4748e014bb4a7e0

                                                                                  • C:\Users\Admin\Documents\MwKTbrk6A2AlOxAtZQuzsVq6.exe
                                                                                    MD5

                                                                                    da8276648cfffffe33f1533c7d64bb9b

                                                                                    SHA1

                                                                                    de1da160cd56142a27909f8be6cde2db61d59e20

                                                                                    SHA256

                                                                                    3ee1cb14a6a3fc19c2788a65f79aa501c22be8f60bee02ce380f4f65b95d2541

                                                                                    SHA512

                                                                                    1b1cd1412d20b9d7f8d491ce94747ae324ec67f1206a82ae3e2ecd36a153e93d6ab82b903853da90a08d9af75d90659970ccfb2166b2e165539a30df9d5a494b

                                                                                  • C:\Users\Admin\Documents\MwKTbrk6A2AlOxAtZQuzsVq6.exe
                                                                                    MD5

                                                                                    da8276648cfffffe33f1533c7d64bb9b

                                                                                    SHA1

                                                                                    de1da160cd56142a27909f8be6cde2db61d59e20

                                                                                    SHA256

                                                                                    3ee1cb14a6a3fc19c2788a65f79aa501c22be8f60bee02ce380f4f65b95d2541

                                                                                    SHA512

                                                                                    1b1cd1412d20b9d7f8d491ce94747ae324ec67f1206a82ae3e2ecd36a153e93d6ab82b903853da90a08d9af75d90659970ccfb2166b2e165539a30df9d5a494b

                                                                                  • C:\Users\Admin\Documents\OXKGq7rjFknzR3S1qbVlEvh_.exe
                                                                                    MD5

                                                                                    0e8a1a468a3c122b369918df94536a4a

                                                                                    SHA1

                                                                                    2a5ccfe24db509c7ecfcea979460ebe1724e39bf

                                                                                    SHA256

                                                                                    fd485101ff27d3381e9356c770b38aa1453e96c43fa3eb71dc7b790b6fe9d1ef

                                                                                    SHA512

                                                                                    ff5c8dfb529fef288c523704989d2297fa40465e0132e3bfbc439adf3427ba4955ce230cf80e96271f0e2ea69806038c4e171d798a6098bcbf54ff15ee50b8a9

                                                                                  • C:\Users\Admin\Documents\OXKGq7rjFknzR3S1qbVlEvh_.exe
                                                                                    MD5

                                                                                    0e8a1a468a3c122b369918df94536a4a

                                                                                    SHA1

                                                                                    2a5ccfe24db509c7ecfcea979460ebe1724e39bf

                                                                                    SHA256

                                                                                    fd485101ff27d3381e9356c770b38aa1453e96c43fa3eb71dc7b790b6fe9d1ef

                                                                                    SHA512

                                                                                    ff5c8dfb529fef288c523704989d2297fa40465e0132e3bfbc439adf3427ba4955ce230cf80e96271f0e2ea69806038c4e171d798a6098bcbf54ff15ee50b8a9

                                                                                  • C:\Users\Admin\Documents\VSV7pfAetBqx_snZoc2VC8Ir.exe
                                                                                    MD5

                                                                                    e43b9905995dc64aead861bacdcc0f85

                                                                                    SHA1

                                                                                    08317d7278dd5eb704cb10fba075599d77644429

                                                                                    SHA256

                                                                                    e8ffe08c4a06707d71c5352eee3c0a1f276120b919ff3d51740f0313762cfec7

                                                                                    SHA512

                                                                                    722a80969dc14dab5c88d8ec87be881cbbce5a6bb572f36a839b94c6ded39793e93d7ed54a818cf731e632b6373e0118ad7c1f07a21a712ce85be8990117323c

                                                                                  • C:\Users\Admin\Documents\VSV7pfAetBqx_snZoc2VC8Ir.exe
                                                                                    MD5

                                                                                    e43b9905995dc64aead861bacdcc0f85

                                                                                    SHA1

                                                                                    08317d7278dd5eb704cb10fba075599d77644429

                                                                                    SHA256

                                                                                    e8ffe08c4a06707d71c5352eee3c0a1f276120b919ff3d51740f0313762cfec7

                                                                                    SHA512

                                                                                    722a80969dc14dab5c88d8ec87be881cbbce5a6bb572f36a839b94c6ded39793e93d7ed54a818cf731e632b6373e0118ad7c1f07a21a712ce85be8990117323c

                                                                                  • C:\Users\Admin\Documents\_fec5H6tn_mDcaELL1P3Pmfy.exe
                                                                                    MD5

                                                                                    38bce36f28d65863d45c7aff3e4f6df7

                                                                                    SHA1

                                                                                    d132febde405e8553f2f886addd6796feb64532a

                                                                                    SHA256

                                                                                    dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                    SHA512

                                                                                    453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                  • C:\Users\Admin\Documents\_fec5H6tn_mDcaELL1P3Pmfy.exe
                                                                                    MD5

                                                                                    38bce36f28d65863d45c7aff3e4f6df7

                                                                                    SHA1

                                                                                    d132febde405e8553f2f886addd6796feb64532a

                                                                                    SHA256

                                                                                    dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                    SHA512

                                                                                    453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                  • C:\Users\Admin\Documents\nc0_qnWJYl7HhjkvVee3uzCX.exe
                                                                                    MD5

                                                                                    c69c54af8218586e28d29ce6a602d956

                                                                                    SHA1

                                                                                    c9997908a56274b93be4c6416d6c345dbb2fc168

                                                                                    SHA256

                                                                                    859991c4a6e9b400e5f7057d801cc83eed955573705193c30370a6fb4692ef19

                                                                                    SHA512

                                                                                    99ab3edc88ead3252ab7e8543e7765ad7c683b661a1697100420ab80e99717d78eae634698e29d7c72e4f58ca18171a3ba97d770541357efef6244bc3b671a13

                                                                                  • C:\Users\Admin\Documents\nc0_qnWJYl7HhjkvVee3uzCX.exe
                                                                                    MD5

                                                                                    c69c54af8218586e28d29ce6a602d956

                                                                                    SHA1

                                                                                    c9997908a56274b93be4c6416d6c345dbb2fc168

                                                                                    SHA256

                                                                                    859991c4a6e9b400e5f7057d801cc83eed955573705193c30370a6fb4692ef19

                                                                                    SHA512

                                                                                    99ab3edc88ead3252ab7e8543e7765ad7c683b661a1697100420ab80e99717d78eae634698e29d7c72e4f58ca18171a3ba97d770541357efef6244bc3b671a13

                                                                                  • C:\Users\Admin\Documents\ricQUr7jfLoazygUKCpDzK1G.exe
                                                                                    MD5

                                                                                    b153a48172b1e3c4e93fdf40f704e4fa

                                                                                    SHA1

                                                                                    ff01494d36906e30b4a53ff9862420a3922cf7a1

                                                                                    SHA256

                                                                                    a66228e6a0b619a07070c311713d3630b53a89a3e7fdd4b871859e001e693329

                                                                                    SHA512

                                                                                    c0720863a43d3b924ca91d2d1bdc7330a351a9ea70a890c2b25b67a2075a8d177c1c234ca8fc60bbbcb4abe7ad9743d02957f055746e94bff81a644bf73bef11

                                                                                  • C:\Users\Admin\Documents\sDCxjjsroMMWMmgCkibZsDR3.exe
                                                                                    MD5

                                                                                    05702794df8921c3f08e7a00e722d004

                                                                                    SHA1

                                                                                    1baf0b29f6be1ebc7ba2afcdcb2d985c17e06044

                                                                                    SHA256

                                                                                    8540595c2d75f70f16b5c0002801c34374a36eef74a4a704f91c60029f834fba

                                                                                    SHA512

                                                                                    328ce6940a529a7bdb3602044580f2372d29a2ab3f19732bafe44d4ca6c7186f9bb9c8b734ce82c1a6e1c8af3fdc2956349fba69b797c736dbc4fda771378f2a

                                                                                  • C:\Users\Admin\Documents\sDCxjjsroMMWMmgCkibZsDR3.exe
                                                                                    MD5

                                                                                    05702794df8921c3f08e7a00e722d004

                                                                                    SHA1

                                                                                    1baf0b29f6be1ebc7ba2afcdcb2d985c17e06044

                                                                                    SHA256

                                                                                    8540595c2d75f70f16b5c0002801c34374a36eef74a4a704f91c60029f834fba

                                                                                    SHA512

                                                                                    328ce6940a529a7bdb3602044580f2372d29a2ab3f19732bafe44d4ca6c7186f9bb9c8b734ce82c1a6e1c8af3fdc2956349fba69b797c736dbc4fda771378f2a

                                                                                  • C:\Windows\winnetdriv.exe
                                                                                    MD5

                                                                                    b0bbb046e84232ecd2c072418808a2d7

                                                                                    SHA1

                                                                                    23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                    SHA256

                                                                                    9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                    SHA512

                                                                                    6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                  • C:\Windows\winnetdriv.exe
                                                                                    MD5

                                                                                    b0bbb046e84232ecd2c072418808a2d7

                                                                                    SHA1

                                                                                    23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                    SHA256

                                                                                    9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                    SHA512

                                                                                    6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS4E6C3A64\libcurl.dll
                                                                                    MD5

                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                    SHA1

                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                    SHA256

                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                    SHA512

                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS4E6C3A64\libcurlpp.dll
                                                                                    MD5

                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                    SHA1

                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                    SHA256

                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                    SHA512

                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS4E6C3A64\libgcc_s_dw2-1.dll
                                                                                    MD5

                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                    SHA1

                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                    SHA256

                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                    SHA512

                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS4E6C3A64\libstdc++-6.dll
                                                                                    MD5

                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                    SHA1

                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                    SHA256

                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                    SHA512

                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS4E6C3A64\libwinpthread-1.dll
                                                                                    MD5

                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                    SHA1

                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                    SHA256

                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                    SHA512

                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                    MD5

                                                                                    50741b3f2d7debf5d2bed63d88404029

                                                                                    SHA1

                                                                                    56210388a627b926162b36967045be06ffb1aad3

                                                                                    SHA256

                                                                                    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                    SHA512

                                                                                    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                  • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                    MD5

                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                    SHA1

                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                    SHA256

                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                    SHA512

                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                  • memory/196-411-0x00000246390A0000-0x00000246390BB000-memory.dmp
                                                                                    Filesize

                                                                                    108KB

                                                                                  • memory/196-204-0x0000024637710000-0x0000024637781000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/196-188-0x00007FF6DAB94060-mapping.dmp
                                                                                  • memory/196-413-0x000002463A000000-0x000002463A106000-memory.dmp
                                                                                    Filesize

                                                                                    1.0MB

                                                                                  • memory/860-239-0x000002DE7B830000-0x000002DE7B8A1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/928-145-0x0000000000000000-mapping.dmp
                                                                                  • memory/956-379-0x0000000000417DEE-mapping.dmp
                                                                                  • memory/956-394-0x00000000052A0000-0x00000000058A6000-memory.dmp
                                                                                    Filesize

                                                                                    6.0MB

                                                                                  • memory/1000-196-0x0000023AACF10000-0x0000023AACF81000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1080-235-0x0000021265D30000-0x0000021265DA1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1172-372-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                    Filesize

                                                                                    644KB

                                                                                  • memory/1172-362-0x000000000046B76D-mapping.dmp
                                                                                  • memory/1232-241-0x000002BDB2210000-0x000002BDB2281000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1252-258-0x0000019FE3180000-0x0000019FE31F1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1280-333-0x0000000000000000-mapping.dmp
                                                                                  • memory/1280-341-0x000001F83D220000-0x000001F83D221000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1364-296-0x0000000000000000-mapping.dmp
                                                                                  • memory/1364-306-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                    Filesize

                                                                                    2.3MB

                                                                                  • memory/1412-248-0x00000234F8B50000-0x00000234F8BC1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1424-393-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                    Filesize

                                                                                    312KB

                                                                                  • memory/1424-390-0x0000000000401480-mapping.dmp
                                                                                  • memory/1512-147-0x0000000000000000-mapping.dmp
                                                                                  • memory/1540-169-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                    Filesize

                                                                                    4.9MB

                                                                                  • memory/1540-154-0x0000000000000000-mapping.dmp
                                                                                  • memory/1540-167-0x0000000000AE0000-0x0000000000B7D000-memory.dmp
                                                                                    Filesize

                                                                                    628KB

                                                                                  • memory/1764-114-0x0000000000000000-mapping.dmp
                                                                                  • memory/1772-198-0x000001B922770000-0x000001B9227BC000-memory.dmp
                                                                                    Filesize

                                                                                    304KB

                                                                                  • memory/1772-201-0x000001B922830000-0x000001B9228A1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1844-255-0x000002022E270000-0x000002022E2E1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1896-146-0x0000000000000000-mapping.dmp
                                                                                  • memory/1956-144-0x0000000000000000-mapping.dmp
                                                                                  • memory/1956-449-0x0000000000000000-mapping.dmp
                                                                                  • memory/2172-420-0x000000001B3C0000-0x000000001B3C2000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2172-396-0x0000000000000000-mapping.dmp
                                                                                  • memory/2328-447-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                    Filesize

                                                                                    9.3MB

                                                                                  • memory/2328-446-0x0000000001820000-0x0000000002146000-memory.dmp
                                                                                    Filesize

                                                                                    9.1MB

                                                                                  • memory/2328-294-0x0000000000000000-mapping.dmp
                                                                                  • memory/2416-229-0x000002212F640000-0x000002212F6B1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/2424-202-0x0000023641140000-0x00000236411B1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/2440-327-0x0000000000000000-mapping.dmp
                                                                                  • memory/2464-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/2464-117-0x0000000000000000-mapping.dmp
                                                                                  • memory/2464-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/2464-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/2464-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                    Filesize

                                                                                    572KB

                                                                                  • memory/2464-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/2464-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/2464-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/2464-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                    Filesize

                                                                                    152KB

                                                                                  • memory/2580-168-0x0000000000000000-mapping.dmp
                                                                                  • memory/2584-195-0x0000000004B81000-0x0000000004C82000-memory.dmp
                                                                                    Filesize

                                                                                    1.0MB

                                                                                  • memory/2584-197-0x00000000034F0000-0x000000000354D000-memory.dmp
                                                                                    Filesize

                                                                                    372KB

                                                                                  • memory/2584-179-0x0000000000000000-mapping.dmp
                                                                                  • memory/2620-250-0x000001EA89D80000-0x000001EA89DF1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/2628-260-0x000001F581810000-0x000001F581881000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/2648-150-0x0000000000000000-mapping.dmp
                                                                                  • memory/2760-448-0x0000000000000000-mapping.dmp
                                                                                  • memory/2852-203-0x000002D932400000-0x000002D932471000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/3000-232-0x0000000002F30000-0x0000000002F45000-memory.dmp
                                                                                    Filesize

                                                                                    84KB

                                                                                  • memory/3140-155-0x0000000000000000-mapping.dmp
                                                                                  • memory/3192-397-0x0000000000000000-mapping.dmp
                                                                                  • memory/3312-153-0x0000000000000000-mapping.dmp
                                                                                  • memory/3312-161-0x0000000000650000-0x0000000000651000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3312-165-0x000000001B290000-0x000000001B292000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/3612-151-0x0000000000000000-mapping.dmp
                                                                                  • memory/3648-148-0x0000000000000000-mapping.dmp
                                                                                  • memory/3724-166-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                    Filesize

                                                                                    36KB

                                                                                  • memory/3724-170-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                    Filesize

                                                                                    4.6MB

                                                                                  • memory/3724-156-0x0000000000000000-mapping.dmp
                                                                                  • memory/3836-162-0x0000000000000000-mapping.dmp
                                                                                  • memory/3880-174-0x0000000000000000-mapping.dmp
                                                                                  • memory/3916-184-0x0000000000160000-0x0000000000161000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3916-178-0x0000000000000000-mapping.dmp
                                                                                  • memory/3936-149-0x0000000000000000-mapping.dmp
                                                                                  • memory/4172-365-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4172-338-0x0000000000320000-0x0000000000321000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4172-320-0x0000000000000000-mapping.dmp
                                                                                  • memory/4184-401-0x0000000000417DFE-mapping.dmp
                                                                                  • memory/4184-419-0x0000000004E90000-0x0000000005496000-memory.dmp
                                                                                    Filesize

                                                                                    6.0MB

                                                                                  • memory/4188-424-0x0000000000417DEE-mapping.dmp
                                                                                  • memory/4188-441-0x0000000005330000-0x0000000005936000-memory.dmp
                                                                                    Filesize

                                                                                    6.0MB

                                                                                  • memory/4196-209-0x0000000000000000-mapping.dmp
                                                                                  • memory/4252-291-0x0000000000000000-mapping.dmp
                                                                                  • memory/4252-386-0x00000000008B0000-0x00000000008F7000-memory.dmp
                                                                                    Filesize

                                                                                    284KB

                                                                                  • memory/4280-244-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4280-214-0x0000000000000000-mapping.dmp
                                                                                  • memory/4280-228-0x0000000000F70000-0x0000000000F71000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4280-246-0x0000000005A00000-0x0000000005A01000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4280-238-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4396-340-0x00000000058E0000-0x00000000058E1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4396-313-0x0000000000F50000-0x0000000000F51000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4396-295-0x0000000000000000-mapping.dmp
                                                                                  • memory/4400-302-0x0000000000000000-mapping.dmp
                                                                                  • memory/4404-330-0x0000000000000000-mapping.dmp
                                                                                  • memory/4404-335-0x0000000000780000-0x0000000000781000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4404-367-0x0000000004F30000-0x0000000005536000-memory.dmp
                                                                                    Filesize

                                                                                    6.0MB

                                                                                  • memory/4404-224-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                    Filesize

                                                                                    912KB

                                                                                  • memory/4404-220-0x0000000000000000-mapping.dmp
                                                                                  • memory/4424-309-0x00000000002D0000-0x00000000002D1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4424-323-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4424-297-0x0000000000000000-mapping.dmp
                                                                                  • memory/4452-351-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                    Filesize

                                                                                    1.6MB

                                                                                  • memory/4452-298-0x0000000000000000-mapping.dmp
                                                                                  • memory/4452-370-0x0000000003340000-0x0000000003341000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4564-240-0x0000000000000000-mapping.dmp
                                                                                  • memory/4564-378-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/4564-382-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                    Filesize

                                                                                    5.7MB

                                                                                  • memory/4624-331-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4624-352-0x0000000004BD0000-0x00000000051D6000-memory.dmp
                                                                                    Filesize

                                                                                    6.0MB

                                                                                  • memory/4624-354-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4624-321-0x0000000000417E1A-mapping.dmp
                                                                                  • memory/4624-334-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4624-336-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4624-317-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                    Filesize

                                                                                    120KB

                                                                                  • memory/4652-256-0x00000000007A0000-0x0000000000884000-memory.dmp
                                                                                    Filesize

                                                                                    912KB

                                                                                  • memory/4652-249-0x0000000000000000-mapping.dmp
                                                                                  • memory/4788-304-0x0000000000000000-mapping.dmp
                                                                                  • memory/4848-281-0x0000000000860000-0x0000000000861000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4848-263-0x0000000000000000-mapping.dmp
                                                                                  • memory/4848-292-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4848-326-0x00000000050F0000-0x00000000050FF000-memory.dmp
                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/4852-391-0x0000000000000000-mapping.dmp
                                                                                  • memory/4856-345-0x0000000000417DE2-mapping.dmp
                                                                                  • memory/4856-342-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                    Filesize

                                                                                    120KB

                                                                                  • memory/4856-368-0x0000000004D30000-0x0000000005336000-memory.dmp
                                                                                    Filesize

                                                                                    6.0MB

                                                                                  • memory/4860-264-0x0000000000000000-mapping.dmp
                                                                                  • memory/4860-280-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4860-299-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4872-265-0x0000000000000000-mapping.dmp
                                                                                  • memory/4872-458-0x000001E009A90000-0x000001E009AFF000-memory.dmp
                                                                                    Filesize

                                                                                    444KB

                                                                                  • memory/4872-460-0x000001E009B00000-0x000001E009BD0000-memory.dmp
                                                                                    Filesize

                                                                                    832KB

                                                                                  • memory/4884-384-0x00000000008B0000-0x000000000095E000-memory.dmp
                                                                                    Filesize

                                                                                    696KB

                                                                                  • memory/4884-266-0x0000000000000000-mapping.dmp
                                                                                  • memory/4884-380-0x0000000000400000-0x00000000008AF000-memory.dmp
                                                                                    Filesize

                                                                                    4.7MB

                                                                                  • memory/4896-267-0x0000000000000000-mapping.dmp
                                                                                  • memory/4908-277-0x0000000000000000-mapping.dmp
                                                                                  • memory/4916-268-0x0000000000000000-mapping.dmp
                                                                                  • memory/4916-305-0x0000000000F30000-0x0000000000F31000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4916-318-0x00000000058B0000-0x0000000005926000-memory.dmp
                                                                                    Filesize

                                                                                    472KB

                                                                                  • memory/4932-324-0x0000000000000000-mapping.dmp
                                                                                  • memory/4952-450-0x0000000000000000-mapping.dmp
                                                                                  • memory/4992-422-0x0000000002C80000-0x0000000002CAF000-memory.dmp
                                                                                    Filesize

                                                                                    188KB

                                                                                  • memory/4992-439-0x0000000007284000-0x0000000007286000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/4992-443-0x0000000007283000-0x0000000007284000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4992-437-0x0000000007280000-0x0000000007281000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4992-436-0x0000000000400000-0x0000000002B95000-memory.dmp
                                                                                    Filesize

                                                                                    39.6MB

                                                                                  • memory/4992-316-0x0000000000000000-mapping.dmp
                                                                                  • memory/4992-442-0x0000000007282000-0x0000000007283000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5068-418-0x0000000000400000-0x0000000002BD8000-memory.dmp
                                                                                    Filesize

                                                                                    39.8MB

                                                                                  • memory/5068-283-0x0000000000000000-mapping.dmp
                                                                                  • memory/5068-395-0x00000000047F0000-0x000000000488D000-memory.dmp
                                                                                    Filesize

                                                                                    628KB

                                                                                  • memory/5148-454-0x0000000000000000-mapping.dmp
                                                                                  • memory/5308-455-0x0000000000000000-mapping.dmp
                                                                                  • memory/5396-457-0x0000000000000000-mapping.dmp
                                                                                  • memory/5560-463-0x0000000000000000-mapping.dmp