Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-07-2021 13:20

General

  • Target

    8 (23).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel20

C2

dwarimlari.xyz:80

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 25 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2740
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2720
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2700
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2436
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2408
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1860
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1392
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                • Modifies registry class
                PID:1360
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1172
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1072
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:860
                    • C:\Users\Admin\AppData\Roaming\fcriddr
                      C:\Users\Admin\AppData\Roaming\fcriddr
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:3992
                      • C:\Users\Admin\AppData\Roaming\fcriddr
                        C:\Users\Admin\AppData\Roaming\fcriddr
                        3⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4692
                    • C:\Users\Admin\AppData\Roaming\ugriddr
                      C:\Users\Admin\AppData\Roaming\ugriddr
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5028
                    • C:\Users\Admin\AppData\Roaming\fcriddr
                      C:\Users\Admin\AppData\Roaming\fcriddr
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:1456
                      • C:\Users\Admin\AppData\Roaming\fcriddr
                        C:\Users\Admin\AppData\Roaming\fcriddr
                        3⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5836
                    • C:\Users\Admin\AppData\Roaming\ugriddr
                      C:\Users\Admin\AppData\Roaming\ugriddr
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2224
                    • C:\Users\Admin\AppData\Roaming\fcriddr
                      C:\Users\Admin\AppData\Roaming\fcriddr
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:5332
                      • C:\Users\Admin\AppData\Roaming\fcriddr
                        C:\Users\Admin\AppData\Roaming\fcriddr
                        3⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2220
                    • C:\Users\Admin\AppData\Roaming\ugriddr
                      C:\Users\Admin\AppData\Roaming\ugriddr
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5420
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:992
                    • C:\Users\Admin\AppData\Local\Temp\8 (23).exe
                      "C:\Users\Admin\AppData\Local\Temp\8 (23).exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:508
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2476
                        • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1992
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3968
                            • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_1.exe
                              sonia_1.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2796
                              • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_1.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_1.exe" -a
                                6⤵
                                • Executes dropped EXE
                                PID:4264
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2320
                            • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_2.exe
                              sonia_2.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:2792
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1140
                            • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_4.exe
                              sonia_4.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2760
                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4416
                                • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                  "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4592
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:4872
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:5788
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                      PID:5960
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:5364
                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                      "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4668
                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        8⤵
                                        • Executes dropped EXE
                                        PID:3684
                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:4744
                                      • C:\Windows\winnetdriv.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627135028 0
                                        8⤵
                                        • Executes dropped EXE
                                        PID:5076
                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4820
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 668
                                        8⤵
                                        • Program crash
                                        PID:2292
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 840
                                        8⤵
                                        • Program crash
                                        PID:4956
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 900
                                        8⤵
                                        • Program crash
                                        PID:5264
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 972
                                        8⤵
                                        • Program crash
                                        PID:5744
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 916
                                        8⤵
                                        • Program crash
                                        PID:5972
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 952
                                        8⤵
                                        • Program crash
                                        PID:5248
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 1088
                                        8⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        PID:5256
                                    • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:900
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 900 -s 1004
                                        8⤵
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4792
                                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                      "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4964
                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                        8⤵
                                          PID:4012
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3864
                                  • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_5.exe
                                    sonia_5.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:3304
                                    • C:\Users\Admin\Documents\Z_of4KbYQ3_JtNHxnOfkMQOV.exe
                                      "C:\Users\Admin\Documents\Z_of4KbYQ3_JtNHxnOfkMQOV.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:1764
                                    • C:\Users\Admin\Documents\9_Cs71kuObLQ48X2ePIW8byP.exe
                                      "C:\Users\Admin\Documents\9_Cs71kuObLQ48X2ePIW8byP.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4892
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "9_Cs71kuObLQ48X2ePIW8byP.exe" /f & erase "C:\Users\Admin\Documents\9_Cs71kuObLQ48X2ePIW8byP.exe" & exit
                                        7⤵
                                          PID:4260
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im "9_Cs71kuObLQ48X2ePIW8byP.exe" /f
                                            8⤵
                                            • Kills process with taskkill
                                            PID:6024
                                      • C:\Users\Admin\Documents\UBc3MubjRRgF1hVBYAAb79Wm.exe
                                        "C:\Users\Admin\Documents\UBc3MubjRRgF1hVBYAAb79Wm.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:1636
                                        • C:\Users\Admin\Documents\UBc3MubjRRgF1hVBYAAb79Wm.exe
                                          C:\Users\Admin\Documents\UBc3MubjRRgF1hVBYAAb79Wm.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks processor information in registry
                                          PID:2284
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im UBc3MubjRRgF1hVBYAAb79Wm.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\UBc3MubjRRgF1hVBYAAb79Wm.exe" & del C:\ProgramData\*.dll & exit
                                            8⤵
                                              PID:5156
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im UBc3MubjRRgF1hVBYAAb79Wm.exe /f
                                                9⤵
                                                • Kills process with taskkill
                                                PID:2180
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 6
                                                9⤵
                                                • Delays execution with timeout.exe
                                                PID:5136
                                        • C:\Users\Admin\Documents\I1Uzbk46qJIs3ctf80Q4WQOw.exe
                                          "C:\Users\Admin\Documents\I1Uzbk46qJIs3ctf80Q4WQOw.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:680
                                        • C:\Users\Admin\Documents\qA4Ydq7cEW_M_ZjIPasOGRYC.exe
                                          "C:\Users\Admin\Documents\qA4Ydq7cEW_M_ZjIPasOGRYC.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:492
                                          • C:\Users\Admin\Documents\qA4Ydq7cEW_M_ZjIPasOGRYC.exe
                                            "C:\Users\Admin\Documents\qA4Ydq7cEW_M_ZjIPasOGRYC.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Modifies data under HKEY_USERS
                                            PID:5088
                                        • C:\Users\Admin\Documents\Cx_hvEBO_BVoLrFBjX9Gk1GR.exe
                                          "C:\Users\Admin\Documents\Cx_hvEBO_BVoLrFBjX9Gk1GR.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:348
                                          • C:\Users\Admin\Documents\Cx_hvEBO_BVoLrFBjX9Gk1GR.exe
                                            "C:\Users\Admin\Documents\Cx_hvEBO_BVoLrFBjX9Gk1GR.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Checks processor information in registry
                                            PID:5112
                                        • C:\Users\Admin\Documents\Qu5xgCQt1EN_z2UC8KJZlA5A.exe
                                          "C:\Users\Admin\Documents\Qu5xgCQt1EN_z2UC8KJZlA5A.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:5020
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                            7⤵
                                              PID:5328
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd
                                                8⤵
                                                  PID:5400
                                                  • C:\Windows\SysWOW64\findstr.exe
                                                    findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                    9⤵
                                                      PID:2900
                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                      Bordatino.exe.com s
                                                      9⤵
                                                      • Executes dropped EXE
                                                      PID:4812
                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                        10⤵
                                                        • Executes dropped EXE
                                                        PID:4472
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                          11⤵
                                                          • Executes dropped EXE
                                                          • Drops startup file
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:4836
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                            12⤵
                                                            • Loads dropped DLL
                                                            • Gathers network information
                                                            PID:4204
                                                    • C:\Windows\SysWOW64\PING.EXE
                                                      ping 127.0.0.1 -n 30
                                                      9⤵
                                                      • Runs ping.exe
                                                      PID:3504
                                              • C:\Users\Admin\Documents\8ObuIvCDsh_kYgrXc0pSJ4jT.exe
                                                "C:\Users\Admin\Documents\8ObuIvCDsh_kYgrXc0pSJ4jT.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:4988
                                                • C:\Users\Admin\Documents\8ObuIvCDsh_kYgrXc0pSJ4jT.exe
                                                  C:\Users\Admin\Documents\8ObuIvCDsh_kYgrXc0pSJ4jT.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:3548
                                              • C:\Users\Admin\Documents\hhKYZKvKbwgILJPLs3wYDRbV.exe
                                                "C:\Users\Admin\Documents\hhKYZKvKbwgILJPLs3wYDRbV.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4724
                                              • C:\Users\Admin\Documents\a47_jy6tZygDRzwtXSp1UKtd.exe
                                                "C:\Users\Admin\Documents\a47_jy6tZygDRzwtXSp1UKtd.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4388
                                              • C:\Users\Admin\Documents\lUjg_xUPvPaN1pkwHUN2RqMv.exe
                                                "C:\Users\Admin\Documents\lUjg_xUPvPaN1pkwHUN2RqMv.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:3772
                                                • C:\Users\Admin\Documents\lUjg_xUPvPaN1pkwHUN2RqMv.exe
                                                  "C:\Users\Admin\Documents\lUjg_xUPvPaN1pkwHUN2RqMv.exe" -a
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5596
                                              • C:\Users\Admin\Documents\83_lNQGmDZun9sfww4vq9nik.exe
                                                "C:\Users\Admin\Documents\83_lNQGmDZun9sfww4vq9nik.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks processor information in registry
                                                PID:3356
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 83_lNQGmDZun9sfww4vq9nik.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\83_lNQGmDZun9sfww4vq9nik.exe" & del C:\ProgramData\*.dll & exit
                                                  7⤵
                                                    PID:6084
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im 83_lNQGmDZun9sfww4vq9nik.exe /f
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Kills process with taskkill
                                                      PID:5204
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      8⤵
                                                      • Delays execution with timeout.exe
                                                      PID:5560
                                                • C:\Users\Admin\Documents\hCrelKT395vHIYPpdng89Oum.exe
                                                  "C:\Users\Admin\Documents\hCrelKT395vHIYPpdng89Oum.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  PID:4752
                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Checks whether UAC is enabled
                                                    • Drops file in Program Files directory
                                                    PID:5384
                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5356
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:4952
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:4832
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                        PID:4756
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                          PID:1216
                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5428
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:5780
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:5104
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                            PID:5100
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                              PID:6040
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                                PID:5980
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:1512
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  8⤵
                                                                    PID:5832
                                                              • C:\Users\Admin\Documents\06alrLnINtdEPDDiqm8A90tN.exe
                                                                "C:\Users\Admin\Documents\06alrLnINtdEPDDiqm8A90tN.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:1456
                                                                • C:\Users\Admin\Documents\06alrLnINtdEPDDiqm8A90tN.exe
                                                                  C:\Users\Admin\Documents\06alrLnINtdEPDDiqm8A90tN.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:6064
                                                              • C:\Users\Admin\Documents\VYWCMQU9xmsNrgGgwkPrQ7TI.exe
                                                                "C:\Users\Admin\Documents\VYWCMQU9xmsNrgGgwkPrQ7TI.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:4572
                                                              • C:\Users\Admin\Documents\LJIDm4PgQISKvWvwzDCLRbBj.exe
                                                                "C:\Users\Admin\Documents\LJIDm4PgQISKvWvwzDCLRbBj.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4828
                                                                • C:\Users\Admin\Documents\LJIDm4PgQISKvWvwzDCLRbBj.exe
                                                                  "C:\Users\Admin\Documents\LJIDm4PgQISKvWvwzDCLRbBj.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:5196
                                                              • C:\Users\Admin\Documents\lnjCtRdKSrcVP2bDT5yULDUK.exe
                                                                "C:\Users\Admin\Documents\lnjCtRdKSrcVP2bDT5yULDUK.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4188
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                  7⤵
                                                                    PID:5392
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /f /im chrome.exe
                                                                      8⤵
                                                                      • Kills process with taskkill
                                                                      PID:2392
                                                                • C:\Users\Admin\Documents\kPHV_n0Q7bKymXfvJlVS_hSn.exe
                                                                  "C:\Users\Admin\Documents\kPHV_n0Q7bKymXfvJlVS_hSn.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:4540
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:5204
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:5972
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:6100
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                          PID:6140
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                            PID:812
                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                              PID:4100
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                                PID:2816
                                                                            • C:\Users\Admin\Documents\qChXGi8H_aSBYttZtKCKbi82.exe
                                                                              "C:\Users\Admin\Documents\qChXGi8H_aSBYttZtKCKbi82.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:1776
                                                                              • C:\Users\Admin\Documents\qChXGi8H_aSBYttZtKCKbi82.exe
                                                                                C:\Users\Admin\Documents\qChXGi8H_aSBYttZtKCKbi82.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:5292
                                                                            • C:\Users\Admin\Documents\p8aBXFehnIryLj2AJ9YZltrk.exe
                                                                              "C:\Users\Admin\Documents\p8aBXFehnIryLj2AJ9YZltrk.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:4288
                                                                              • C:\Users\Admin\Documents\p8aBXFehnIryLj2AJ9YZltrk.exe
                                                                                C:\Users\Admin\Documents\p8aBXFehnIryLj2AJ9YZltrk.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:5372
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                          4⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:2168
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_6.exe
                                                                            sonia_6.exe
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:4136
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4352
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4132
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              6⤵
                                                                                PID:4988
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                6⤵
                                                                                  PID:6044
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                              4⤵
                                                                                PID:852
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                4⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1032
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1992 -s 528
                                                                                4⤵
                                                                                • Program crash
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1220
                                                                        • \??\c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                          1⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:504
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                            2⤵
                                                                            • Drops file in System32 directory
                                                                            • Checks processor information in registry
                                                                            • Modifies registry class
                                                                            PID:4704
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_3.exe
                                                                          sonia_3.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Modifies system certificate store
                                                                          PID:1136
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1136 -s 1612
                                                                            2⤵
                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                            • Program crash
                                                                            PID:5276
                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:4512
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                            2⤵
                                                                            • Loads dropped DLL
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:4532
                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          PID:6096
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                            2⤵
                                                                            • Loads dropped DLL
                                                                            • Modifies registry class
                                                                            PID:6132
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          1⤵
                                                                          • Loads dropped DLL
                                                                          • Modifies registry class
                                                                          PID:5512
                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          PID:5472
                                                                        • \??\c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                          1⤵
                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                          • Executes dropped EXE
                                                                          PID:4012
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                            PID:5056
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe
                                                                            1⤵
                                                                              PID:4588
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:5404
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                  PID:1556
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:5788
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                      PID:4716
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:5928
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                          PID:2900
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:6116

                                                                                          Network

                                                                                          MITRE ATT&CK Enterprise v6

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\libcurl.dll
                                                                                            MD5

                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                            SHA1

                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                            SHA256

                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                            SHA512

                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\libcurlpp.dll
                                                                                            MD5

                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                            SHA1

                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                            SHA256

                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                            SHA512

                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\libgcc_s_dw2-1.dll
                                                                                            MD5

                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                            SHA1

                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                            SHA256

                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                            SHA512

                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\libstdc++-6.dll
                                                                                            MD5

                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                            SHA1

                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                            SHA256

                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                            SHA512

                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\libwinpthread-1.dll
                                                                                            MD5

                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                            SHA1

                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                            SHA256

                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                            SHA512

                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_1.txt
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_2.exe
                                                                                            MD5

                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                            SHA1

                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                            SHA256

                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                            SHA512

                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_2.txt
                                                                                            MD5

                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                            SHA1

                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                            SHA256

                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                            SHA512

                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_3.exe
                                                                                            MD5

                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                            SHA1

                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                            SHA256

                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                            SHA512

                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_3.txt
                                                                                            MD5

                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                            SHA1

                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                            SHA256

                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                            SHA512

                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_4.exe
                                                                                            MD5

                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                            SHA1

                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                            SHA256

                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                            SHA512

                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_4.txt
                                                                                            MD5

                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                            SHA1

                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                            SHA256

                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                            SHA512

                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_5.exe
                                                                                            MD5

                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                            SHA1

                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                            SHA256

                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                            SHA512

                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_5.txt
                                                                                            MD5

                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                            SHA1

                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                            SHA256

                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                            SHA512

                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_6.exe
                                                                                            MD5

                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                            SHA1

                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                            SHA256

                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                            SHA512

                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA92D334\sonia_6.txt
                                                                                            MD5

                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                            SHA1

                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                            SHA256

                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                            SHA512

                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                            MD5

                                                                                            ba5a8020b3022821fd9510a50be8d004

                                                                                            SHA1

                                                                                            1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                            SHA256

                                                                                            7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                            SHA512

                                                                                            a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                            MD5

                                                                                            ba5a8020b3022821fd9510a50be8d004

                                                                                            SHA1

                                                                                            1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                            SHA256

                                                                                            7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                            SHA512

                                                                                            a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                            MD5

                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                            SHA1

                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                            SHA256

                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                            SHA512

                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                            MD5

                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                            SHA1

                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                            SHA256

                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                            SHA512

                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                            MD5

                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                            SHA1

                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                            SHA256

                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                            SHA512

                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                            MD5

                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                            SHA1

                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                            SHA256

                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                            SHA512

                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                            MD5

                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                            SHA1

                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                            SHA256

                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                            SHA512

                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                            MD5

                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                            SHA1

                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                            SHA256

                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                            SHA512

                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            MD5

                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                            SHA1

                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                            SHA256

                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                            SHA512

                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            MD5

                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                            SHA1

                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                            SHA256

                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                            SHA512

                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            MD5

                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                            SHA1

                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                            SHA256

                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                            SHA512

                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            MD5

                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                            SHA1

                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                            SHA256

                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                            SHA512

                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            MD5

                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                            SHA1

                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                            SHA256

                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                            SHA512

                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                            MD5

                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                            SHA1

                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                            SHA256

                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                            SHA512

                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                            MD5

                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                            SHA1

                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                            SHA256

                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                            SHA512

                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                            MD5

                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                            SHA1

                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                            SHA256

                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                            SHA512

                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                            MD5

                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                            SHA1

                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                            SHA256

                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                            SHA512

                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                            MD5

                                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                                            SHA1

                                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                            SHA256

                                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                            SHA512

                                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                            MD5

                                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                                            SHA1

                                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                            SHA256

                                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                            SHA512

                                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                            MD5

                                                                                            74231678f536a19b3016840f56b845c7

                                                                                            SHA1

                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                            SHA256

                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                            SHA512

                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                            MD5

                                                                                            74231678f536a19b3016840f56b845c7

                                                                                            SHA1

                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                            SHA256

                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                            SHA512

                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                            MD5

                                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                                            SHA1

                                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                            SHA256

                                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                            SHA512

                                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                            MD5

                                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                                            SHA1

                                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                            SHA256

                                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                            SHA512

                                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                          • C:\Users\Admin\Documents\8ObuIvCDsh_kYgrXc0pSJ4jT.exe
                                                                                            MD5

                                                                                            cb97d7578c07fbadf1d6655faf4230cb

                                                                                            SHA1

                                                                                            54b971448bcfb6a913e460ce4aec72bf131103a9

                                                                                            SHA256

                                                                                            35db5b59f62e3dc3187c543b4e5cd623f5c3905f89ae046877c2fa5b69cf5e39

                                                                                            SHA512

                                                                                            10cddef68909644c66d1d241a249e1db1b344ef57cabe9247b05b9168e1fe20092711f43bceba1244f8d8d54495fca1b15c8f0aa31067942aaa7a26ab6f2df2a

                                                                                          • C:\Users\Admin\Documents\9_Cs71kuObLQ48X2ePIW8byP.exe
                                                                                            MD5

                                                                                            5dde42e5afe7b223ee5e7bd696631539

                                                                                            SHA1

                                                                                            20530235b8b9f482f0f0ac31fa3fe696e6fe7028

                                                                                            SHA256

                                                                                            330132318d451045abe9f790c35dd26741d311ae93fe07c0942af88edb549eda

                                                                                            SHA512

                                                                                            e271c5ff04e631e66654b349d0d03aae25832135bceaf4ca916c4d3c39a2fd78b77d6da4be39f405917a0872f5cbe766a0c8ef58c5e828c0d80515c85519a41f

                                                                                          • C:\Users\Admin\Documents\9_Cs71kuObLQ48X2ePIW8byP.exe
                                                                                            MD5

                                                                                            5dde42e5afe7b223ee5e7bd696631539

                                                                                            SHA1

                                                                                            20530235b8b9f482f0f0ac31fa3fe696e6fe7028

                                                                                            SHA256

                                                                                            330132318d451045abe9f790c35dd26741d311ae93fe07c0942af88edb549eda

                                                                                            SHA512

                                                                                            e271c5ff04e631e66654b349d0d03aae25832135bceaf4ca916c4d3c39a2fd78b77d6da4be39f405917a0872f5cbe766a0c8ef58c5e828c0d80515c85519a41f

                                                                                          • C:\Users\Admin\Documents\Cx_hvEBO_BVoLrFBjX9Gk1GR.exe
                                                                                            MD5

                                                                                            c69c54af8218586e28d29ce6a602d956

                                                                                            SHA1

                                                                                            c9997908a56274b93be4c6416d6c345dbb2fc168

                                                                                            SHA256

                                                                                            859991c4a6e9b400e5f7057d801cc83eed955573705193c30370a6fb4692ef19

                                                                                            SHA512

                                                                                            99ab3edc88ead3252ab7e8543e7765ad7c683b661a1697100420ab80e99717d78eae634698e29d7c72e4f58ca18171a3ba97d770541357efef6244bc3b671a13

                                                                                          • C:\Users\Admin\Documents\I1Uzbk46qJIs3ctf80Q4WQOw.exe
                                                                                            MD5

                                                                                            f495d1bb164fad60bada4c47627010e3

                                                                                            SHA1

                                                                                            6fcc50883a8f730d76be823efd090a906477fb54

                                                                                            SHA256

                                                                                            447b072f8b7d1d54e85022d066154864006618a1945fdfaf3f647e219475f874

                                                                                            SHA512

                                                                                            1c618065c53e8241528908c6ad57f7f935fa6371e9fe11ab205356beec58fd37978628b8eab0609ff66f5a6e288b2aaf0cb25aaf369b12514f3506944e77a859

                                                                                          • C:\Users\Admin\Documents\Qu5xgCQt1EN_z2UC8KJZlA5A.exe
                                                                                            MD5

                                                                                            b719cba1a8c6e43a6f106a57b04962e4

                                                                                            SHA1

                                                                                            80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                            SHA256

                                                                                            82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                            SHA512

                                                                                            0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                          • C:\Users\Admin\Documents\Qu5xgCQt1EN_z2UC8KJZlA5A.exe
                                                                                            MD5

                                                                                            b719cba1a8c6e43a6f106a57b04962e4

                                                                                            SHA1

                                                                                            80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                            SHA256

                                                                                            82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                            SHA512

                                                                                            0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                          • C:\Users\Admin\Documents\UBc3MubjRRgF1hVBYAAb79Wm.exe
                                                                                            MD5

                                                                                            1b469733887abea555e27aa21f7b1fad

                                                                                            SHA1

                                                                                            cf411b45113747a66b3324cae57e2a4bdba32f1d

                                                                                            SHA256

                                                                                            4de4e37b774228061ba08618429b6b5a7d4d1d07cf912035d31a3c5c6150b95e

                                                                                            SHA512

                                                                                            c08afc2643bd97987f3fed516a7dba324f7ae83388d758e922f6a9cb4c60f57cd2e8897dd2cd2e03905d4cfecfa6a442bd37907970894b2ab10ba9b6a96cefc1

                                                                                          • C:\Users\Admin\Documents\UBc3MubjRRgF1hVBYAAb79Wm.exe
                                                                                            MD5

                                                                                            1b469733887abea555e27aa21f7b1fad

                                                                                            SHA1

                                                                                            cf411b45113747a66b3324cae57e2a4bdba32f1d

                                                                                            SHA256

                                                                                            4de4e37b774228061ba08618429b6b5a7d4d1d07cf912035d31a3c5c6150b95e

                                                                                            SHA512

                                                                                            c08afc2643bd97987f3fed516a7dba324f7ae83388d758e922f6a9cb4c60f57cd2e8897dd2cd2e03905d4cfecfa6a442bd37907970894b2ab10ba9b6a96cefc1

                                                                                          • C:\Users\Admin\Documents\Z_of4KbYQ3_JtNHxnOfkMQOV.exe
                                                                                            MD5

                                                                                            c252d745a2a6a948fb215fa754f5973a

                                                                                            SHA1

                                                                                            11d012c7032550ec4523dad3394b2a117e1c7ef0

                                                                                            SHA256

                                                                                            eefbe99f30d821d1d4f7342fd4a0cf5ff6b4d1675cd5588665d0a023dcc1ae1a

                                                                                            SHA512

                                                                                            88b9363415815c2e3de106f4558ef239f93659f79ffb14e61b6c322a4b38857dcb4c15364c8a02e83c87cb308fd6f669c0d3b66058615881dfe2019118a1d014

                                                                                          • C:\Users\Admin\Documents\Z_of4KbYQ3_JtNHxnOfkMQOV.exe
                                                                                            MD5

                                                                                            c252d745a2a6a948fb215fa754f5973a

                                                                                            SHA1

                                                                                            11d012c7032550ec4523dad3394b2a117e1c7ef0

                                                                                            SHA256

                                                                                            eefbe99f30d821d1d4f7342fd4a0cf5ff6b4d1675cd5588665d0a023dcc1ae1a

                                                                                            SHA512

                                                                                            88b9363415815c2e3de106f4558ef239f93659f79ffb14e61b6c322a4b38857dcb4c15364c8a02e83c87cb308fd6f669c0d3b66058615881dfe2019118a1d014

                                                                                          • C:\Windows\winnetdriv.exe
                                                                                            MD5

                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                            SHA1

                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                            SHA256

                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                            SHA512

                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                          • C:\Windows\winnetdriv.exe
                                                                                            MD5

                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                            SHA1

                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                            SHA256

                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                            SHA512

                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                          • \Users\Admin\AppData\Local\Temp\7zSCA92D334\libcurl.dll
                                                                                            MD5

                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                            SHA1

                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                            SHA256

                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                            SHA512

                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                          • \Users\Admin\AppData\Local\Temp\7zSCA92D334\libcurlpp.dll
                                                                                            MD5

                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                            SHA1

                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                            SHA256

                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                            SHA512

                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                          • \Users\Admin\AppData\Local\Temp\7zSCA92D334\libgcc_s_dw2-1.dll
                                                                                            MD5

                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                            SHA1

                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                            SHA256

                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                            SHA512

                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                          • \Users\Admin\AppData\Local\Temp\7zSCA92D334\libgcc_s_dw2-1.dll
                                                                                            MD5

                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                            SHA1

                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                            SHA256

                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                            SHA512

                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                          • \Users\Admin\AppData\Local\Temp\7zSCA92D334\libstdc++-6.dll
                                                                                            MD5

                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                            SHA1

                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                            SHA256

                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                            SHA512

                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                          • \Users\Admin\AppData\Local\Temp\7zSCA92D334\libwinpthread-1.dll
                                                                                            MD5

                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                            SHA1

                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                            SHA256

                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                            SHA512

                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                            MD5

                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                            SHA1

                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                            SHA256

                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                            SHA512

                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                            MD5

                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                            SHA1

                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                            SHA256

                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                            SHA512

                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                          • memory/348-291-0x0000000000000000-mapping.dmp
                                                                                          • memory/348-358-0x0000000000AF0000-0x0000000000B37000-memory.dmp
                                                                                            Filesize

                                                                                            284KB

                                                                                          • memory/492-290-0x0000000000000000-mapping.dmp
                                                                                          • memory/504-225-0x0000010B39BA0000-0x0000010B39C11000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/504-223-0x0000010B39AE0000-0x0000010B39B2C000-memory.dmp
                                                                                            Filesize

                                                                                            304KB

                                                                                          • memory/680-334-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/680-346-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/680-330-0x0000000077300000-0x000000007748E000-memory.dmp
                                                                                            Filesize

                                                                                            1.6MB

                                                                                          • memory/680-280-0x0000000000000000-mapping.dmp
                                                                                          • memory/852-147-0x0000000000000000-mapping.dmp
                                                                                          • memory/860-254-0x0000017788C20000-0x0000017788C91000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/900-236-0x0000000000000000-mapping.dmp
                                                                                          • memory/900-243-0x000001DFC96B0000-0x000001DFC96B1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/992-240-0x000001C36E820000-0x000001C36E891000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1032-143-0x0000000000000000-mapping.dmp
                                                                                          • memory/1072-251-0x000001DBA6640000-0x000001DBA66B1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1136-180-0x0000000000B00000-0x0000000000B9D000-memory.dmp
                                                                                            Filesize

                                                                                            628KB

                                                                                          • memory/1136-179-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                            Filesize

                                                                                            4.9MB

                                                                                          • memory/1136-148-0x0000000000000000-mapping.dmp
                                                                                          • memory/1140-144-0x0000000000000000-mapping.dmp
                                                                                          • memory/1172-268-0x000002A9DED60000-0x000002A9DEDD1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1360-270-0x0000023B72C60000-0x0000023B72CD1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1392-255-0x000001BF8C1A0000-0x000001BF8C211000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1456-319-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1456-312-0x00000000002F0000-0x00000000002F1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1456-307-0x0000000000000000-mapping.dmp
                                                                                          • memory/1636-354-0x0000000000B30000-0x0000000000B3E000-memory.dmp
                                                                                            Filesize

                                                                                            56KB

                                                                                          • memory/1636-355-0x0000000000E70000-0x0000000000E71000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1636-275-0x0000000000000000-mapping.dmp
                                                                                          • memory/1636-292-0x0000000000680000-0x0000000000681000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1764-281-0x0000000000200000-0x0000000000201000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1764-273-0x0000000000000000-mapping.dmp
                                                                                          • memory/1776-389-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1776-348-0x0000000000000000-mapping.dmp
                                                                                          • memory/1860-266-0x000001F45DFA0000-0x000001F45E011000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1992-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                            Filesize

                                                                                            1.1MB

                                                                                          • memory/1992-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                            Filesize

                                                                                            1.5MB

                                                                                          • memory/1992-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                            Filesize

                                                                                            572KB

                                                                                          • memory/1992-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                            Filesize

                                                                                            152KB

                                                                                          • memory/1992-158-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/1992-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/1992-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/1992-117-0x0000000000000000-mapping.dmp
                                                                                          • memory/1992-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/2168-146-0x0000000000000000-mapping.dmp
                                                                                          • memory/2284-409-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                            Filesize

                                                                                            644KB

                                                                                          • memory/2284-377-0x000000000046B76D-mapping.dmp
                                                                                          • memory/2320-142-0x0000000000000000-mapping.dmp
                                                                                          • memory/2408-230-0x000002AEDE870000-0x000002AEDE8E1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2436-221-0x000001B0B5580000-0x000001B0B55F1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2476-114-0x0000000000000000-mapping.dmp
                                                                                          • memory/2700-274-0x00000239B3740000-0x00000239B37B1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2720-271-0x0000017D1F080000-0x0000017D1F0F1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2740-228-0x000002115CE00000-0x000002115CE71000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2760-167-0x000000001B830000-0x000000001B832000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2760-153-0x0000000000000000-mapping.dmp
                                                                                          • memory/2760-160-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2792-178-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/2792-150-0x0000000000000000-mapping.dmp
                                                                                          • memory/2792-181-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2796-151-0x0000000000000000-mapping.dmp
                                                                                          • memory/3016-272-0x0000000002FD0000-0x0000000002FE5000-memory.dmp
                                                                                            Filesize

                                                                                            84KB

                                                                                          • memory/3304-152-0x0000000000000000-mapping.dmp
                                                                                          • memory/3356-301-0x0000000000000000-mapping.dmp
                                                                                          • memory/3356-395-0x0000000002480000-0x000000000251D000-memory.dmp
                                                                                            Filesize

                                                                                            628KB

                                                                                          • memory/3356-418-0x0000000000400000-0x0000000000901000-memory.dmp
                                                                                            Filesize

                                                                                            5.0MB

                                                                                          • memory/3548-352-0x0000000000418832-mapping.dmp
                                                                                          • memory/3548-369-0x0000000004BF0000-0x00000000051F6000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/3548-350-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                            Filesize

                                                                                            120KB

                                                                                          • memory/3684-324-0x00000000053A0000-0x00000000059A6000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/3684-286-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                            Filesize

                                                                                            120KB

                                                                                          • memory/3684-323-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3684-313-0x00000000059B0000-0x00000000059B1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3684-316-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3684-318-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3684-338-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3684-293-0x0000000000417E1A-mapping.dmp
                                                                                          • memory/3772-303-0x0000000000000000-mapping.dmp
                                                                                          • memory/3864-145-0x0000000000000000-mapping.dmp
                                                                                          • memory/3968-141-0x0000000000000000-mapping.dmp
                                                                                          • memory/4012-370-0x0000000000000000-mapping.dmp
                                                                                          • memory/4132-328-0x0000000000000000-mapping.dmp
                                                                                          • memory/4136-164-0x0000000000000000-mapping.dmp
                                                                                          • memory/4188-326-0x0000000000000000-mapping.dmp
                                                                                          • memory/4264-166-0x0000000000000000-mapping.dmp
                                                                                          • memory/4288-351-0x0000000000000000-mapping.dmp
                                                                                          • memory/4288-407-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4352-169-0x0000000000000000-mapping.dmp
                                                                                          • memory/4388-401-0x0000000002843000-0x0000000002844000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4388-398-0x0000000002842000-0x0000000002843000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4388-417-0x0000000002844000-0x0000000002846000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/4388-382-0x0000000000400000-0x00000000008BE000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4388-381-0x00000000008C0000-0x0000000000A0A000-memory.dmp
                                                                                            Filesize

                                                                                            1.3MB

                                                                                          • memory/4388-386-0x0000000002840000-0x0000000002841000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4388-304-0x0000000000000000-mapping.dmp
                                                                                          • memory/4416-175-0x00000000002D0000-0x00000000002D1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4416-172-0x0000000000000000-mapping.dmp
                                                                                          • memory/4532-183-0x0000000000000000-mapping.dmp
                                                                                          • memory/4532-219-0x0000000004590000-0x00000000045ED000-memory.dmp
                                                                                            Filesize

                                                                                            372KB

                                                                                          • memory/4532-214-0x0000000004391000-0x0000000004492000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/4540-332-0x0000000000000000-mapping.dmp
                                                                                          • memory/4572-305-0x0000000000000000-mapping.dmp
                                                                                          • memory/4572-403-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4572-392-0x0000000000920000-0x0000000000A6A000-memory.dmp
                                                                                            Filesize

                                                                                            1.3MB

                                                                                          • memory/4572-435-0x0000000005164000-0x0000000005166000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/4572-404-0x0000000000400000-0x00000000008BE000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4572-415-0x0000000005163000-0x0000000005164000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4572-412-0x0000000005162000-0x0000000005163000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4592-186-0x0000000000000000-mapping.dmp
                                                                                          • memory/4668-234-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4668-191-0x0000000000000000-mapping.dmp
                                                                                          • memory/4668-211-0x0000000000770000-0x0000000000771000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4668-232-0x0000000002B00000-0x0000000002B01000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4668-220-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4704-237-0x000002463EBD0000-0x000002463EC41000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/4704-193-0x00007FF7F4784060-mapping.dmp
                                                                                          • memory/4704-340-0x0000024641500000-0x0000024641606000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/4704-337-0x0000024640480000-0x000002464049B000-memory.dmp
                                                                                            Filesize

                                                                                            108KB

                                                                                          • memory/4724-309-0x0000000000D60000-0x0000000000D61000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4724-294-0x0000000000000000-mapping.dmp
                                                                                          • memory/4724-329-0x0000000002CC0000-0x0000000002CC2000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/4724-341-0x0000000002C80000-0x0000000002C81000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4724-331-0x0000000002C50000-0x0000000002C73000-memory.dmp
                                                                                            Filesize

                                                                                            140KB

                                                                                          • memory/4724-320-0x0000000002C40000-0x0000000002C41000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4744-196-0x0000000000000000-mapping.dmp
                                                                                          • memory/4744-200-0x00000000008A0000-0x0000000000984000-memory.dmp
                                                                                            Filesize

                                                                                            912KB

                                                                                          • memory/4752-300-0x0000000000000000-mapping.dmp
                                                                                          • memory/4820-206-0x0000000000000000-mapping.dmp
                                                                                          • memory/4820-345-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                            Filesize

                                                                                            5.7MB

                                                                                          • memory/4820-343-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                            Filesize

                                                                                            184KB

                                                                                          • memory/4828-311-0x0000000000000000-mapping.dmp
                                                                                          • memory/4828-420-0x0000000000990000-0x000000000099A000-memory.dmp
                                                                                            Filesize

                                                                                            40KB

                                                                                          • memory/4872-256-0x0000000000000000-mapping.dmp
                                                                                          • memory/4892-378-0x00000000008C0000-0x000000000096E000-memory.dmp
                                                                                            Filesize

                                                                                            696KB

                                                                                          • memory/4892-383-0x0000000000400000-0x00000000008B8000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4892-276-0x0000000000000000-mapping.dmp
                                                                                          • memory/4964-217-0x0000000000000000-mapping.dmp
                                                                                          • memory/4988-288-0x0000000000000000-mapping.dmp
                                                                                          • memory/4988-314-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4988-327-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5020-289-0x0000000000000000-mapping.dmp
                                                                                          • memory/5076-233-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                            Filesize

                                                                                            912KB

                                                                                          • memory/5076-226-0x0000000000000000-mapping.dmp
                                                                                          • memory/5112-364-0x0000000000401480-mapping.dmp
                                                                                          • memory/5112-362-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                            Filesize

                                                                                            312KB

                                                                                          • memory/5112-367-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                            Filesize

                                                                                            312KB

                                                                                          • memory/5196-388-0x0000000000402E1A-mapping.dmp
                                                                                          • memory/5196-390-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/5292-426-0x0000000000418836-mapping.dmp
                                                                                          • memory/5292-448-0x0000000005620000-0x0000000005C26000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/5328-391-0x0000000000000000-mapping.dmp
                                                                                          • memory/5356-394-0x0000000000000000-mapping.dmp
                                                                                          • memory/5372-433-0x000000000041883A-mapping.dmp
                                                                                          • memory/5384-397-0x0000000000000000-mapping.dmp
                                                                                          • memory/5428-400-0x0000000000000000-mapping.dmp
                                                                                          • memory/5596-410-0x0000000000000000-mapping.dmp
                                                                                          • memory/5788-422-0x0000000000000000-mapping.dmp
                                                                                          • memory/6064-449-0x0000000000417DE2-mapping.dmp