Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-07-2021 18:02

General

  • Target

    f783fddd213ea27df398d887e7dadecc3ff7a60f4dff68254581a1d2c02a8291.exe

  • Size

    2.6MB

  • MD5

    dc381eab0f4f7fec5389da42518f26a9

  • SHA1

    5de344c715c5a09946100bce31ad9f6d1d6342f8

  • SHA256

    f783fddd213ea27df398d887e7dadecc3ff7a60f4dff68254581a1d2c02a8291

  • SHA512

    f9328d31933de3511178488c978a9b0331874a3dccdfb584f2ed48973c8f3b105821cedc3cb1af4a7d22222419f5154e581976632d59ad681761c6998acea943

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: udacha123@mail2tor.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: udacha123@mail2tor.com telegram @udacha123yes 100$=24 hour Attention !!! in 24 hours the price will increase 3 times !!! have time to pay Your personal ID: 1F5-2EE-DE6 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

udacha123@mail2tor.com

Extracted

Family

vidar

Version

39.7

Botnet

933

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

yoshelona.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 4 IoCs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 21 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 23 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1912
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2892
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2684
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2676
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2484
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2460
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1408
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1244
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1188
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1056
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:912
                        • C:\Users\Admin\AppData\Roaming\irdsfig
                          C:\Users\Admin\AppData\Roaming\irdsfig
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:3000
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:340
                        • C:\Users\Admin\AppData\Local\Temp\f783fddd213ea27df398d887e7dadecc3ff7a60f4dff68254581a1d2c02a8291.exe
                          "C:\Users\Admin\AppData\Local\Temp\f783fddd213ea27df398d887e7dadecc3ff7a60f4dff68254581a1d2c02a8291.exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:996
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:3832
                            • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:2608
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sahiba_1.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:472
                                • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_1.exe
                                  sahiba_1.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:2136
                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_1.exe" -a
                                    6⤵
                                    • Executes dropped EXE
                                    PID:3812
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sahiba_2.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2112
                                • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_2.exe
                                  sahiba_2.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:2388
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sahiba_3.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1900
                                • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_3.exe
                                  sahiba_3.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks processor information in registry
                                  PID:3952
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im sahiba_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_3.exe" & del C:\ProgramData\*.dll & exit
                                    6⤵
                                      PID:6000
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im sahiba_3.exe /f
                                        7⤵
                                        • Kills process with taskkill
                                        PID:4632
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /t 6
                                        7⤵
                                        • Delays execution with timeout.exe
                                        PID:4148
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sahiba_5.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3908
                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_5.exe
                                    sahiba_5.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4048
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sahiba_4.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:496
                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_4.exe
                                    sahiba_4.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:648
                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:3600
                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                        "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:3824
                                        • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                          "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4740
                                      • C:\Users\Admin\AppData\Local\Temp\askinstall54.exe
                                        "C:\Users\Admin\AppData\Local\Temp\askinstall54.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:204
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          8⤵
                                            PID:4496
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              9⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:3376
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              9⤵
                                              • Executes dropped EXE
                                              • Kills process with taskkill
                                              PID:4564
                                        • C:\Users\Admin\AppData\Local\Temp\Chrome2.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Chrome2.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4144
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                            8⤵
                                              PID:2300
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                9⤵
                                                • Creates scheduled task(s)
                                                PID:4552
                                            • C:\Users\Admin\AppData\Roaming\services64.exe
                                              "C:\Users\Admin\AppData\Roaming\services64.exe"
                                              8⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:5316
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                9⤵
                                                  PID:5180
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                    10⤵
                                                    • Creates scheduled task(s)
                                                    PID:2136
                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                  9⤵
                                                  • Executes dropped EXE
                                                  PID:5048
                                                  • C:\Users\Admin\AppData\Roaming\services64.exe
                                                    "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                    10⤵
                                                    • Suspicious use of SetThreadContext
                                                    PID:3888
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                      11⤵
                                                        PID:4236
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                          12⤵
                                                          • Creates scheduled task(s)
                                                          PID:6112
                                                      • C:\Windows\explorer.exe
                                                        C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=http://xmr.pool.minergate.com:45700 --user=sadikmalik1@gmail.com --pass= --cpu-max-threads-hint=80
                                                        11⤵
                                                          PID:2112
                                                    • C:\Windows\explorer.exe
                                                      C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=http://xmr.pool.minergate.com:45700 --user=sadikmalik1@gmail.com --pass= --cpu-max-threads-hint=80
                                                      9⤵
                                                        PID:996
                                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    PID:4488
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:4788
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:4324
                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4660
                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                      C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:4504
                                                  • C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4772
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sahiba_6.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:2356
                                              • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_6.exe
                                                sahiba_6.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                PID:4064
                                                • C:\Users\Admin\Documents\1casGUMGK9DC0N88NV57GlUg.exe
                                                  "C:\Users\Admin\Documents\1casGUMGK9DC0N88NV57GlUg.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4676
                                                  • C:\Users\Admin\Documents\1casGUMGK9DC0N88NV57GlUg.exe
                                                    "C:\Users\Admin\Documents\1casGUMGK9DC0N88NV57GlUg.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Modifies data under HKEY_USERS
                                                    PID:5936
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 800
                                                    7⤵
                                                    • Program crash
                                                    PID:2036
                                                • C:\Users\Admin\Documents\V6HIlnCRYAFkAaRloOM4u28O.exe
                                                  "C:\Users\Admin\Documents\V6HIlnCRYAFkAaRloOM4u28O.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:1104
                                                • C:\Users\Admin\Documents\4XSV0D4UiyHs_khbvfqFbb2n.exe
                                                  "C:\Users\Admin\Documents\4XSV0D4UiyHs_khbvfqFbb2n.exe"
                                                  6⤵
                                                    PID:4564
                                                  • C:\Users\Admin\Documents\FYoCeLXUVt1Y9Bsuk3vg3bUa.exe
                                                    "C:\Users\Admin\Documents\FYoCeLXUVt1Y9Bsuk3vg3bUa.exe"
                                                    6⤵
                                                      PID:3376
                                                      • C:\Users\Admin\Documents\FYoCeLXUVt1Y9Bsuk3vg3bUa.exe
                                                        "C:\Users\Admin\Documents\FYoCeLXUVt1Y9Bsuk3vg3bUa.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:4340
                                                    • C:\Users\Admin\Documents\5TLdPoxJ_mbNUWW6Bxq5y9sB.exe
                                                      "C:\Users\Admin\Documents\5TLdPoxJ_mbNUWW6Bxq5y9sB.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4272
                                                      • C:\Users\Admin\Documents\5TLdPoxJ_mbNUWW6Bxq5y9sB.exe
                                                        C:\Users\Admin\Documents\5TLdPoxJ_mbNUWW6Bxq5y9sB.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4360
                                                    • C:\Users\Admin\Documents\Y2ngL6CmFp7r43JSTWDNI6BB.exe
                                                      "C:\Users\Admin\Documents\Y2ngL6CmFp7r43JSTWDNI6BB.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4384
                                                      • C:\Users\Admin\Documents\Y2ngL6CmFp7r43JSTWDNI6BB.exe
                                                        "C:\Users\Admin\Documents\Y2ngL6CmFp7r43JSTWDNI6BB.exe" -a
                                                        7⤵
                                                          PID:4276
                                                      • C:\Users\Admin\Documents\y1dfyY8iFySasImVGNFADjPA.exe
                                                        "C:\Users\Admin\Documents\y1dfyY8iFySasImVGNFADjPA.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4184
                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4460
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:5500
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:4304
                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          PID:4728
                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4520
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:368
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:5916
                                                      • C:\Users\Admin\Documents\DpGMV9D_DhUlpssOKZ3eb8_E.exe
                                                        "C:\Users\Admin\Documents\DpGMV9D_DhUlpssOKZ3eb8_E.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:64
                                                        • C:\Users\Admin\Documents\DpGMV9D_DhUlpssOKZ3eb8_E.exe
                                                          C:\Users\Admin\Documents\DpGMV9D_DhUlpssOKZ3eb8_E.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks processor information in registry
                                                          PID:5768
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im DpGMV9D_DhUlpssOKZ3eb8_E.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\DpGMV9D_DhUlpssOKZ3eb8_E.exe" & del C:\ProgramData\*.dll & exit
                                                            8⤵
                                                              PID:5640
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im DpGMV9D_DhUlpssOKZ3eb8_E.exe /f
                                                                9⤵
                                                                • Kills process with taskkill
                                                                PID:5392
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /t 6
                                                                9⤵
                                                                • Delays execution with timeout.exe
                                                                PID:4248
                                                        • C:\Users\Admin\Documents\5em_8NO16xH6kOmPwIzNhNk8.exe
                                                          "C:\Users\Admin\Documents\5em_8NO16xH6kOmPwIzNhNk8.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4240
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "5em_8NO16xH6kOmPwIzNhNk8.exe" /f & erase "C:\Users\Admin\Documents\5em_8NO16xH6kOmPwIzNhNk8.exe" & exit
                                                            7⤵
                                                              PID:5592
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im "5em_8NO16xH6kOmPwIzNhNk8.exe" /f
                                                                8⤵
                                                                • Kills process with taskkill
                                                                PID:5792
                                                          • C:\Users\Admin\Documents\iLbJuEmjTou2EDu4PsyKtgrX.exe
                                                            "C:\Users\Admin\Documents\iLbJuEmjTou2EDu4PsyKtgrX.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:2876
                                                            • C:\Users\Admin\Documents\iLbJuEmjTou2EDu4PsyKtgrX.exe
                                                              C:\Users\Admin\Documents\iLbJuEmjTou2EDu4PsyKtgrX.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4768
                                                          • C:\Users\Admin\Documents\rSthdn013e3uDoTBlm0NuWmf.exe
                                                            "C:\Users\Admin\Documents\rSthdn013e3uDoTBlm0NuWmf.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4216
                                                            • C:\Users\Admin\Documents\rSthdn013e3uDoTBlm0NuWmf.exe
                                                              C:\Users\Admin\Documents\rSthdn013e3uDoTBlm0NuWmf.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4292
                                                          • C:\Users\Admin\Documents\c8kUrnP6pKqOl9eYc5SDrXGk.exe
                                                            "C:\Users\Admin\Documents\c8kUrnP6pKqOl9eYc5SDrXGk.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:4132
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im c8kUrnP6pKqOl9eYc5SDrXGk.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\c8kUrnP6pKqOl9eYc5SDrXGk.exe" & del C:\ProgramData\*.dll & exit
                                                              7⤵
                                                                PID:3780
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /im c8kUrnP6pKqOl9eYc5SDrXGk.exe /f
                                                                  8⤵
                                                                  • Kills process with taskkill
                                                                  PID:5912
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /t 6
                                                                  8⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:5156
                                                            • C:\Users\Admin\Documents\wvr733P9iaqaehKf1sDkeCvI.exe
                                                              "C:\Users\Admin\Documents\wvr733P9iaqaehKf1sDkeCvI.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4124
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5636
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:4412
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5464
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5008
                                                            • C:\Users\Admin\Documents\RvaRSi9xVQ0PhoIjxdSwkk7I.exe
                                                              "C:\Users\Admin\Documents\RvaRSi9xVQ0PhoIjxdSwkk7I.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:2560
                                                            • C:\Users\Admin\Documents\BCsFNA4CBuRqrWT5o0lS_HrZ.exe
                                                              "C:\Users\Admin\Documents\BCsFNA4CBuRqrWT5o0lS_HrZ.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:5104
                                                              • C:\Users\Admin\Documents\BCsFNA4CBuRqrWT5o0lS_HrZ.exe
                                                                C:\Users\Admin\Documents\BCsFNA4CBuRqrWT5o0lS_HrZ.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5752
                                                            • C:\Users\Admin\Documents\DxdjB5y3nVDa5Fi4k5Mwxo3D.exe
                                                              "C:\Users\Admin\Documents\DxdjB5y3nVDa5Fi4k5Mwxo3D.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:5096
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c sahiba_7.exe
                                                          4⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2008
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_7.exe
                                                            sahiba_7.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:3420
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4852
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:3628
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:5004
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4804
                                                  • \??\c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                    1⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1272
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                      2⤵
                                                      • Drops file in System32 directory
                                                      • Checks processor information in registry
                                                      • Modifies data under HKEY_USERS
                                                      • Modifies registry class
                                                      PID:2260
                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2172
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                      2⤵
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2480
                                                  • C:\Windows\system32\rundll32.exe
                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:4424
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                      2⤵
                                                        PID:5128
                                                    • C:\Users\Admin\AppData\Local\Temp\4B23.exe
                                                      C:\Users\Admin\AppData\Local\Temp\4B23.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:6136
                                                    • C:\Windows\system32\rundll32.exe
                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      PID:5276
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                        2⤵
                                                        • Loads dropped DLL
                                                        • Modifies registry class
                                                        PID:5312
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      1⤵
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:5128
                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:4276
                                                    • \??\c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                      1⤵
                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                      PID:5648
                                                    • C:\Users\Admin\AppData\Local\Temp\B6A0.exe
                                                      C:\Users\Admin\AppData\Local\Temp\B6A0.exe
                                                      1⤵
                                                      • Suspicious use of SetThreadContext
                                                      PID:1196
                                                      • C:\Users\Admin\AppData\Local\Temp\B6A0.exe
                                                        C:\Users\Admin\AppData\Local\Temp\B6A0.exe
                                                        2⤵
                                                          PID:4368
                                                      • C:\Users\Admin\AppData\Local\Temp\B7E9.exe
                                                        C:\Users\Admin\AppData\Local\Temp\B7E9.exe
                                                        1⤵
                                                        • Loads dropped DLL
                                                        PID:6016
                                                      • C:\Users\Admin\AppData\Local\Temp\BA6A.exe
                                                        C:\Users\Admin\AppData\Local\Temp\BA6A.exe
                                                        1⤵
                                                          PID:5584
                                                        • C:\Users\Admin\AppData\Local\Temp\BE15.exe
                                                          C:\Users\Admin\AppData\Local\Temp\BE15.exe
                                                          1⤵
                                                          • Enumerates connected drives
                                                          PID:5792
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                            2⤵
                                                              PID:4092
                                                            • C:\Users\Admin\AppData\Local\Temp\BE15.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\BE15.exe" -agent 0
                                                              2⤵
                                                              • Drops file in Program Files directory
                                                              PID:4244
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                              2⤵
                                                                PID:5356
                                                                • C:\Windows\SysWOW64\vssadmin.exe
                                                                  vssadmin delete shadows /all /quiet
                                                                  3⤵
                                                                  • Interacts with shadow copies
                                                                  PID:5848
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                2⤵
                                                                  PID:4500
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                  2⤵
                                                                    PID:5192
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                    2⤵
                                                                      PID:5560
                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                        wmic shadowcopy delete
                                                                        3⤵
                                                                          PID:6084
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                        PID:5412
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                          PID:3628
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                            PID:5284
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe
                                                                            1⤵
                                                                              PID:4656
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:2300
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                  PID:5844
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:5776
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                      PID:4176
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:900
                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                        C:\Windows\system32\vssvc.exe
                                                                                        1⤵
                                                                                          PID:1200
                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                          C:\Windows\system32\vssvc.exe
                                                                                          1⤵
                                                                                            PID:5100

                                                                                          Network

                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                          Execution

                                                                                          Scheduled Task

                                                                                          1
                                                                                          T1053

                                                                                          Persistence

                                                                                          Modify Existing Service

                                                                                          1
                                                                                          T1031

                                                                                          Registry Run Keys / Startup Folder

                                                                                          1
                                                                                          T1060

                                                                                          Scheduled Task

                                                                                          1
                                                                                          T1053

                                                                                          Privilege Escalation

                                                                                          Scheduled Task

                                                                                          1
                                                                                          T1053

                                                                                          Defense Evasion

                                                                                          Modify Registry

                                                                                          2
                                                                                          T1112

                                                                                          Disabling Security Tools

                                                                                          1
                                                                                          T1089

                                                                                          File Deletion

                                                                                          2
                                                                                          T1107

                                                                                          Virtualization/Sandbox Evasion

                                                                                          1
                                                                                          T1497

                                                                                          Credential Access

                                                                                          Credentials in Files

                                                                                          4
                                                                                          T1081

                                                                                          Discovery

                                                                                          Query Registry

                                                                                          7
                                                                                          T1012

                                                                                          Virtualization/Sandbox Evasion

                                                                                          1
                                                                                          T1497

                                                                                          System Information Discovery

                                                                                          7
                                                                                          T1082

                                                                                          Peripheral Device Discovery

                                                                                          2
                                                                                          T1120

                                                                                          Collection

                                                                                          Data from Local System

                                                                                          4
                                                                                          T1005

                                                                                          Command and Control

                                                                                          Web Service

                                                                                          1
                                                                                          T1102

                                                                                          Impact

                                                                                          Inhibit System Recovery

                                                                                          2
                                                                                          T1490

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                            MD5

                                                                                            1e0572c8de9c9e2a2e9b310b4217daac

                                                                                            SHA1

                                                                                            14abc157f0bfcaf25fbc8efb8554ea46c85c6267

                                                                                            SHA256

                                                                                            425f75e018866d2a59a05a215ca97de6bceafeedac9890a29ff79705564a04e1

                                                                                            SHA512

                                                                                            87d1baae07f3226900482d34564b8b3b205a73ddafe05f123ddbcec08a497d3d78268928cfcdad84df9f0069503b3075c69244d07d8b4a5a18ff1d61708adb4e

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                            MD5

                                                                                            dd37be225817e4413aa8c4f6aac4846f

                                                                                            SHA1

                                                                                            de1c83d356c76de5ad4983140c06476c0688fc2f

                                                                                            SHA256

                                                                                            7ca785fbabad827aba8722f8252d1ade18cf9dbdbb5f6f1cc38bd60c8415b92b

                                                                                            SHA512

                                                                                            ba922f9fe36ebc5ff792346c9ea3d37ebbd373a746bbc83d02f7a082f9392d150223e785faf30c61727bdc875f662288f508d7c96c33b303dcf4bd3ecb31d14c

                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            MD5

                                                                                            cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                            SHA1

                                                                                            b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                            SHA256

                                                                                            0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                            SHA512

                                                                                            4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            MD5

                                                                                            cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                            SHA1

                                                                                            b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                            SHA256

                                                                                            0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                            SHA512

                                                                                            4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                          • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                            MD5

                                                                                            e511bb4cf31a2307b6f3445a869bcf31

                                                                                            SHA1

                                                                                            76f5c6e8df733ac13d205d426831ed7672a05349

                                                                                            SHA256

                                                                                            56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                                            SHA512

                                                                                            9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                                                          • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                            MD5

                                                                                            e511bb4cf31a2307b6f3445a869bcf31

                                                                                            SHA1

                                                                                            76f5c6e8df733ac13d205d426831ed7672a05349

                                                                                            SHA256

                                                                                            56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                                            SHA512

                                                                                            9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                                                          • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                            MD5

                                                                                            e511bb4cf31a2307b6f3445a869bcf31

                                                                                            SHA1

                                                                                            76f5c6e8df733ac13d205d426831ed7672a05349

                                                                                            SHA256

                                                                                            56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                                            SHA512

                                                                                            9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\libcurl.dll
                                                                                            MD5

                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                            SHA1

                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                            SHA256

                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                            SHA512

                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\libcurlpp.dll
                                                                                            MD5

                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                            SHA1

                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                            SHA256

                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                            SHA512

                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\libgcc_s_dw2-1.dll
                                                                                            MD5

                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                            SHA1

                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                            SHA256

                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                            SHA512

                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\libstdc++-6.dll
                                                                                            MD5

                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                            SHA1

                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                            SHA256

                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                            SHA512

                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\libwinpthread-1.dll
                                                                                            MD5

                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                            SHA1

                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                            SHA256

                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                            SHA512

                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_1.txt
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_2.exe
                                                                                            MD5

                                                                                            4a958b7f15d342fbaaed26da7b9a5628

                                                                                            SHA1

                                                                                            25e663702193dc851e7fd57005ef45d9e65077f4

                                                                                            SHA256

                                                                                            5b397fc6966368fc4b2c3302e0aa529d14de521a1ff2810a8145a7c574fa7709

                                                                                            SHA512

                                                                                            dab2955ea896b36f8c8854157dbee975afc13efb53335c940f2efc6d13aae7aafdd515fa156c866d243a93edf16ba20e1884559ed7621b7a1a4d26091980f43e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_2.txt
                                                                                            MD5

                                                                                            4a958b7f15d342fbaaed26da7b9a5628

                                                                                            SHA1

                                                                                            25e663702193dc851e7fd57005ef45d9e65077f4

                                                                                            SHA256

                                                                                            5b397fc6966368fc4b2c3302e0aa529d14de521a1ff2810a8145a7c574fa7709

                                                                                            SHA512

                                                                                            dab2955ea896b36f8c8854157dbee975afc13efb53335c940f2efc6d13aae7aafdd515fa156c866d243a93edf16ba20e1884559ed7621b7a1a4d26091980f43e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_3.exe
                                                                                            MD5

                                                                                            f809c50b80f2174789110a600b275b37

                                                                                            SHA1

                                                                                            20aa7fb314365ede1fbf5a25df1f29395abf1cd0

                                                                                            SHA256

                                                                                            f051c8c9fa1df14467635a1988bce0810b813979200405de9973059569d35dd7

                                                                                            SHA512

                                                                                            b846f75c7aae9216fce720155fd3fc93941b7df12eea3f3af1b93acef03121904d3baf76fdb26cdb0573391a394d3dbb260cc6bd71cae5b02eb31452129eed0e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_3.txt
                                                                                            MD5

                                                                                            f809c50b80f2174789110a600b275b37

                                                                                            SHA1

                                                                                            20aa7fb314365ede1fbf5a25df1f29395abf1cd0

                                                                                            SHA256

                                                                                            f051c8c9fa1df14467635a1988bce0810b813979200405de9973059569d35dd7

                                                                                            SHA512

                                                                                            b846f75c7aae9216fce720155fd3fc93941b7df12eea3f3af1b93acef03121904d3baf76fdb26cdb0573391a394d3dbb260cc6bd71cae5b02eb31452129eed0e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_4.exe
                                                                                            MD5

                                                                                            3338af5387be57396e2ab03cdd18271f

                                                                                            SHA1

                                                                                            e60e505a56fedd2f91e0ac4ec7267c270b86ebc3

                                                                                            SHA256

                                                                                            396adb904ebd81c2996a01520af921ef4bffedaf45b65d50d158e95a10c2b943

                                                                                            SHA512

                                                                                            f1173732a3a1e20c89f3c354bcaf9d9b737526dce6697044cfa65d130ec120f1b75148d6c7b881af892c507b112c050dc2218b71e9522f88da6aff2015524b33

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_4.txt
                                                                                            MD5

                                                                                            3338af5387be57396e2ab03cdd18271f

                                                                                            SHA1

                                                                                            e60e505a56fedd2f91e0ac4ec7267c270b86ebc3

                                                                                            SHA256

                                                                                            396adb904ebd81c2996a01520af921ef4bffedaf45b65d50d158e95a10c2b943

                                                                                            SHA512

                                                                                            f1173732a3a1e20c89f3c354bcaf9d9b737526dce6697044cfa65d130ec120f1b75148d6c7b881af892c507b112c050dc2218b71e9522f88da6aff2015524b33

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_5.exe
                                                                                            MD5

                                                                                            7ec7b612ff4f9771629ae397c77baf18

                                                                                            SHA1

                                                                                            0e10994968563b5f11dcbbb965023bc2404142e3

                                                                                            SHA256

                                                                                            f64759837bbb18960f5acab25fb18404c7bdb46312676672134ac2c00454befb

                                                                                            SHA512

                                                                                            07b5651fba5595456fe456c08783e613fe7c7c44805b910853a5c4d61fa2f25c6eb3bad39798c7459bc93b0805f2729b6f3200b635b88fac0d5afae23558ea67

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_5.txt
                                                                                            MD5

                                                                                            7ec7b612ff4f9771629ae397c77baf18

                                                                                            SHA1

                                                                                            0e10994968563b5f11dcbbb965023bc2404142e3

                                                                                            SHA256

                                                                                            f64759837bbb18960f5acab25fb18404c7bdb46312676672134ac2c00454befb

                                                                                            SHA512

                                                                                            07b5651fba5595456fe456c08783e613fe7c7c44805b910853a5c4d61fa2f25c6eb3bad39798c7459bc93b0805f2729b6f3200b635b88fac0d5afae23558ea67

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_6.exe
                                                                                            MD5

                                                                                            e44b6cb9e7111de178fbabf3ac1cba76

                                                                                            SHA1

                                                                                            b15d8d52864a548c42a331a574828824a65763ff

                                                                                            SHA256

                                                                                            c74894fe98864ade516c9e54f2258a23ed451feadfa2de53a7c626385b549b22

                                                                                            SHA512

                                                                                            24129e1de024d61bcc23654450f416307be3e7911de2baced47476e02cd7df737ce012f379eb0ea5d84367113619f53d6a80971ccc652a569d6b494150bbb6bf

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_6.txt
                                                                                            MD5

                                                                                            e44b6cb9e7111de178fbabf3ac1cba76

                                                                                            SHA1

                                                                                            b15d8d52864a548c42a331a574828824a65763ff

                                                                                            SHA256

                                                                                            c74894fe98864ade516c9e54f2258a23ed451feadfa2de53a7c626385b549b22

                                                                                            SHA512

                                                                                            24129e1de024d61bcc23654450f416307be3e7911de2baced47476e02cd7df737ce012f379eb0ea5d84367113619f53d6a80971ccc652a569d6b494150bbb6bf

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_7.exe
                                                                                            MD5

                                                                                            7eef13ea166d4795e7e2df97f6a97199

                                                                                            SHA1

                                                                                            f80c5425a60534595c409842d37268213dcc1f92

                                                                                            SHA256

                                                                                            22abf0e430b18088dcf4f889e33c8f1bdc9c918f908a2e450ab26a3db18d9d36

                                                                                            SHA512

                                                                                            3bfb99aaad774079083e9575c0184760cba8e58c65979a90126d6d292696c4bb66604bb02f7e5b575628269c617a42d943129c1ef56a10dd0c7ba9cf2f79d12f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\sahiba_7.txt
                                                                                            MD5

                                                                                            7eef13ea166d4795e7e2df97f6a97199

                                                                                            SHA1

                                                                                            f80c5425a60534595c409842d37268213dcc1f92

                                                                                            SHA256

                                                                                            22abf0e430b18088dcf4f889e33c8f1bdc9c918f908a2e450ab26a3db18d9d36

                                                                                            SHA512

                                                                                            3bfb99aaad774079083e9575c0184760cba8e58c65979a90126d6d292696c4bb66604bb02f7e5b575628269c617a42d943129c1ef56a10dd0c7ba9cf2f79d12f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\setup_install.exe
                                                                                            MD5

                                                                                            8e316ec3b4d715862e31529b7c155aee

                                                                                            SHA1

                                                                                            1e1e1268bb609d92b3e778cecbdae4e97c1b5bb2

                                                                                            SHA256

                                                                                            ef5fbfafa5b4b138302c45631c72e699dd8ab43d93a77a19ba5a7b155a55d794

                                                                                            SHA512

                                                                                            3e0085b92a3d2105a6f5c5618701daf0341b34f37c9ec37fc13d3093694494536c1af1e7e66e45a6a0edd7fd2d34b720fd16c1cf6a976aa3b6a4939b0f291acc

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8FEEFC44\setup_install.exe
                                                                                            MD5

                                                                                            8e316ec3b4d715862e31529b7c155aee

                                                                                            SHA1

                                                                                            1e1e1268bb609d92b3e778cecbdae4e97c1b5bb2

                                                                                            SHA256

                                                                                            ef5fbfafa5b4b138302c45631c72e699dd8ab43d93a77a19ba5a7b155a55d794

                                                                                            SHA512

                                                                                            3e0085b92a3d2105a6f5c5618701daf0341b34f37c9ec37fc13d3093694494536c1af1e7e66e45a6a0edd7fd2d34b720fd16c1cf6a976aa3b6a4939b0f291acc

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome2.exe
                                                                                            MD5

                                                                                            9e8f6e30f23f14e84eba803d7c8a3735

                                                                                            SHA1

                                                                                            89a67430c4613547fd7bda71397e40328eb2c53a

                                                                                            SHA256

                                                                                            abec11e4a17d91966964b1b2811a1bda1261ebbfc3344762578c847d93b5f03e

                                                                                            SHA512

                                                                                            21d42eb32d398472579e69742195e23e58ee430684c93101d1dc92be91f9a19a81f7de954d7a4158450dfc89f207059c63011fbe3e3b965f5ee617fa43776089

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome2.exe
                                                                                            MD5

                                                                                            9e8f6e30f23f14e84eba803d7c8a3735

                                                                                            SHA1

                                                                                            89a67430c4613547fd7bda71397e40328eb2c53a

                                                                                            SHA256

                                                                                            abec11e4a17d91966964b1b2811a1bda1261ebbfc3344762578c847d93b5f03e

                                                                                            SHA512

                                                                                            21d42eb32d398472579e69742195e23e58ee430684c93101d1dc92be91f9a19a81f7de954d7a4158450dfc89f207059c63011fbe3e3b965f5ee617fa43776089

                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                            MD5

                                                                                            a802654312893e01557ba184133d742a

                                                                                            SHA1

                                                                                            7d11b858970932ee15b56344906a39f844549128

                                                                                            SHA256

                                                                                            70c590ad30cd6373eea131700cab3852436238c59b2484a70c027e46bb447804

                                                                                            SHA512

                                                                                            68cc841ee71692c3d95a6e46f2e58857cf4b78686367f2be9da53358c2d68b0e374d126a9d31febb47623b5525dec7d479266d7fd8fef1707b690b121bb6afd7

                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                            MD5

                                                                                            a802654312893e01557ba184133d742a

                                                                                            SHA1

                                                                                            7d11b858970932ee15b56344906a39f844549128

                                                                                            SHA256

                                                                                            70c590ad30cd6373eea131700cab3852436238c59b2484a70c027e46bb447804

                                                                                            SHA512

                                                                                            68cc841ee71692c3d95a6e46f2e58857cf4b78686367f2be9da53358c2d68b0e374d126a9d31febb47623b5525dec7d479266d7fd8fef1707b690b121bb6afd7

                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                            MD5

                                                                                            7fbb5db5f2c0a531b04d55e6060c669a

                                                                                            SHA1

                                                                                            8f126dcd708b2afe036258a8b2b43b549b3796cd

                                                                                            SHA256

                                                                                            59d0971717ac829cb7a912a9e8cec482ca8684726f8d76370ca777b7bed796fa

                                                                                            SHA512

                                                                                            5a1e62f5b89e78abd23c4c2cc956448d40128b4d374cf70011b281b7d595a723c0aca9154641bfd70d25419306361dbc6d0bc6eef563cfa73021783f29c6f329

                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                            MD5

                                                                                            7fbb5db5f2c0a531b04d55e6060c669a

                                                                                            SHA1

                                                                                            8f126dcd708b2afe036258a8b2b43b549b3796cd

                                                                                            SHA256

                                                                                            59d0971717ac829cb7a912a9e8cec482ca8684726f8d76370ca777b7bed796fa

                                                                                            SHA512

                                                                                            5a1e62f5b89e78abd23c4c2cc956448d40128b4d374cf70011b281b7d595a723c0aca9154641bfd70d25419306361dbc6d0bc6eef563cfa73021783f29c6f329

                                                                                          • C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe
                                                                                            MD5

                                                                                            0e6697222cd32d145e39d76f38b50141

                                                                                            SHA1

                                                                                            e4ebe4769c687bc9ab49018cfad63550c5d7ba85

                                                                                            SHA256

                                                                                            e90da55e586dcd2952f1af075fff18a6b7acd2282aecae03d6e9ae81d45f9b16

                                                                                            SHA512

                                                                                            8df3bfe854443fb38f1609251bff5a506490f19ade5e64fbaaabee3e10d78e953e8d8ef956ab32338a696eeeaf7f64ec085b989b7437b27bd829ed66f0ec7c13

                                                                                          • C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe
                                                                                            MD5

                                                                                            0e6697222cd32d145e39d76f38b50141

                                                                                            SHA1

                                                                                            e4ebe4769c687bc9ab49018cfad63550c5d7ba85

                                                                                            SHA256

                                                                                            e90da55e586dcd2952f1af075fff18a6b7acd2282aecae03d6e9ae81d45f9b16

                                                                                            SHA512

                                                                                            8df3bfe854443fb38f1609251bff5a506490f19ade5e64fbaaabee3e10d78e953e8d8ef956ab32338a696eeeaf7f64ec085b989b7437b27bd829ed66f0ec7c13

                                                                                          • C:\Users\Admin\AppData\Local\Temp\askinstall54.exe
                                                                                            MD5

                                                                                            1c26d844eac983317d51664d92e26037

                                                                                            SHA1

                                                                                            0fcf6bdc38115bedea1a2c7b3fe9f028e85dc59c

                                                                                            SHA256

                                                                                            6c613e1e1c2f9e06505bd9f752af269d30317934278b0b91bd51a89c079cc2a3

                                                                                            SHA512

                                                                                            d06bee071f60aad1d12564fb7b211e737d7567d0acda7cc18b19b9b3a12ef6bff7282856b9e16382ad9b653b0e8cd259ba4a99930e947c5d59eaba74c0f26e06

                                                                                          • C:\Users\Admin\AppData\Local\Temp\askinstall54.exe
                                                                                            MD5

                                                                                            1c26d844eac983317d51664d92e26037

                                                                                            SHA1

                                                                                            0fcf6bdc38115bedea1a2c7b3fe9f028e85dc59c

                                                                                            SHA256

                                                                                            6c613e1e1c2f9e06505bd9f752af269d30317934278b0b91bd51a89c079cc2a3

                                                                                            SHA512

                                                                                            d06bee071f60aad1d12564fb7b211e737d7567d0acda7cc18b19b9b3a12ef6bff7282856b9e16382ad9b653b0e8cd259ba4a99930e947c5d59eaba74c0f26e06

                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                            MD5

                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                            SHA1

                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                            SHA256

                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                            SHA512

                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                            MD5

                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                            SHA1

                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                            SHA256

                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                            SHA512

                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            MD5

                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                            SHA1

                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                            SHA256

                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                            SHA512

                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            MD5

                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                            SHA1

                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                            SHA256

                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                            SHA512

                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            MD5

                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                            SHA1

                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                            SHA256

                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                            SHA512

                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                            MD5

                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                            SHA1

                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                            SHA256

                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                            SHA512

                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                            MD5

                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                            SHA1

                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                            SHA256

                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                            SHA512

                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                            MD5

                                                                                            c061f6c696cde2214e0425839ae84f84

                                                                                            SHA1

                                                                                            907c23a4e0aed6b887e0f7c8b16e1b4f82d1f340

                                                                                            SHA256

                                                                                            d520edc59c5aee94806782d012efa7e0f905e90ce4e177f14cd612e7b8bb17ba

                                                                                            SHA512

                                                                                            c0dc8dc9e5569d0db1ac6c9ac084599111f16b60cf39c230c791327304c5452df6036dbc9f0564c05a283ba369cefb87daad3714029caa4a021b94e6d88eabd6

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                            MD5

                                                                                            c061f6c696cde2214e0425839ae84f84

                                                                                            SHA1

                                                                                            907c23a4e0aed6b887e0f7c8b16e1b4f82d1f340

                                                                                            SHA256

                                                                                            d520edc59c5aee94806782d012efa7e0f905e90ce4e177f14cd612e7b8bb17ba

                                                                                            SHA512

                                                                                            c0dc8dc9e5569d0db1ac6c9ac084599111f16b60cf39c230c791327304c5452df6036dbc9f0564c05a283ba369cefb87daad3714029caa4a021b94e6d88eabd6

                                                                                          • C:\Users\Admin\Documents\BCsFNA4CBuRqrWT5o0lS_HrZ.exe
                                                                                            MD5

                                                                                            3242f74bc2e2936de899a749ecff59cf

                                                                                            SHA1

                                                                                            9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                            SHA256

                                                                                            55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                            SHA512

                                                                                            fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                          • C:\Users\Admin\Documents\BCsFNA4CBuRqrWT5o0lS_HrZ.exe
                                                                                            MD5

                                                                                            3242f74bc2e2936de899a749ecff59cf

                                                                                            SHA1

                                                                                            9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                            SHA256

                                                                                            55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                            SHA512

                                                                                            fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                          • C:\Users\Admin\Documents\DxdjB5y3nVDa5Fi4k5Mwxo3D.exe
                                                                                            MD5

                                                                                            d652e442c82d25030385a998a12756f6

                                                                                            SHA1

                                                                                            3a98e47bfbc03019c3fa8e9e3e82be4ff47dafa8

                                                                                            SHA256

                                                                                            7f43c61b82d39675f2d712b96d7239e6bdc6d8d0b433e5584d0b9880cbab1775

                                                                                            SHA512

                                                                                            b918fb8a3d38c2d39b3aa66b4f71eed31052ab3c0bb7ce3c1d13d0bb45565dbe7f812ae29632b369bdf39d2637eec023f69e8878d103c89e8c3294bd3cb5b33a

                                                                                          • C:\Users\Admin\Documents\RvaRSi9xVQ0PhoIjxdSwkk7I.exe
                                                                                            MD5

                                                                                            3f6b84ccd4292674328ab4754f4a5ba2

                                                                                            SHA1

                                                                                            74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                            SHA256

                                                                                            0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                            SHA512

                                                                                            ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                          • C:\Users\Admin\Documents\RvaRSi9xVQ0PhoIjxdSwkk7I.exe
                                                                                            MD5

                                                                                            3f6b84ccd4292674328ab4754f4a5ba2

                                                                                            SHA1

                                                                                            74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                            SHA256

                                                                                            0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                            SHA512

                                                                                            ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                          • C:\Users\Admin\Documents\c8kUrnP6pKqOl9eYc5SDrXGk.exe
                                                                                            MD5

                                                                                            d7930974ab40a09ad2cde7fa90d6952d

                                                                                            SHA1

                                                                                            7c2fab4d5f28cef51530945c718548c874fa52c6

                                                                                            SHA256

                                                                                            29a6d29b884a609e8076725cd99febc8eed157ea9d0dd871514c4154d01da2a1

                                                                                            SHA512

                                                                                            51f52066dc7b9cef87b68508e89a6994851e19e02c4c359969cb00779f58f184c7fded78808bce66e2f3dfc98c74c5366bb128e283bde6854d67dd1f17131d11

                                                                                          • C:\Users\Admin\Documents\c8kUrnP6pKqOl9eYc5SDrXGk.exe
                                                                                            MD5

                                                                                            d7930974ab40a09ad2cde7fa90d6952d

                                                                                            SHA1

                                                                                            7c2fab4d5f28cef51530945c718548c874fa52c6

                                                                                            SHA256

                                                                                            29a6d29b884a609e8076725cd99febc8eed157ea9d0dd871514c4154d01da2a1

                                                                                            SHA512

                                                                                            51f52066dc7b9cef87b68508e89a6994851e19e02c4c359969cb00779f58f184c7fded78808bce66e2f3dfc98c74c5366bb128e283bde6854d67dd1f17131d11

                                                                                          • C:\Users\Admin\Documents\wvr733P9iaqaehKf1sDkeCvI.exe
                                                                                            MD5

                                                                                            e9f323a2cf1fff2fd364f6bb8f7764d7

                                                                                            SHA1

                                                                                            4f2b7d3df800b97bda3b3bb303b85b30bda99180

                                                                                            SHA256

                                                                                            0cff428e9607d1819a4da397dafba7380734315daaace0ea129144755cc5706f

                                                                                            SHA512

                                                                                            cc606d6b055a89ebe3e1a1e0cd77f894c20e3e67b75028e58dce02ba191ddd2e4c1fbe140e4068fd4f86140efb84b32f8ff50dca3b926bc77d0d3ac38bbadafa

                                                                                          • C:\Users\Admin\Documents\wvr733P9iaqaehKf1sDkeCvI.exe
                                                                                            MD5

                                                                                            e9f323a2cf1fff2fd364f6bb8f7764d7

                                                                                            SHA1

                                                                                            4f2b7d3df800b97bda3b3bb303b85b30bda99180

                                                                                            SHA256

                                                                                            0cff428e9607d1819a4da397dafba7380734315daaace0ea129144755cc5706f

                                                                                            SHA512

                                                                                            cc606d6b055a89ebe3e1a1e0cd77f894c20e3e67b75028e58dce02ba191ddd2e4c1fbe140e4068fd4f86140efb84b32f8ff50dca3b926bc77d0d3ac38bbadafa

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8FEEFC44\libcurl.dll
                                                                                            MD5

                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                            SHA1

                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                            SHA256

                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                            SHA512

                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8FEEFC44\libcurlpp.dll
                                                                                            MD5

                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                            SHA1

                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                            SHA256

                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                            SHA512

                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8FEEFC44\libgcc_s_dw2-1.dll
                                                                                            MD5

                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                            SHA1

                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                            SHA256

                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                            SHA512

                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8FEEFC44\libstdc++-6.dll
                                                                                            MD5

                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                            SHA1

                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                            SHA256

                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                            SHA512

                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8FEEFC44\libwinpthread-1.dll
                                                                                            MD5

                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                            SHA1

                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                            SHA256

                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                            SHA512

                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                            MD5

                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                            SHA1

                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                            SHA256

                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                            SHA512

                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                            MD5

                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                            SHA1

                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                            SHA256

                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                            SHA512

                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                          • memory/64-286-0x0000000000000000-mapping.dmp
                                                                                          • memory/64-308-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/64-315-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/204-207-0x0000000000000000-mapping.dmp
                                                                                          • memory/340-229-0x0000016A35E60000-0x0000016A35ED1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/472-142-0x0000000000000000-mapping.dmp
                                                                                          • memory/496-149-0x0000000000000000-mapping.dmp
                                                                                          • memory/648-166-0x00000000000A0000-0x00000000000A1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/648-169-0x0000000002240000-0x0000000002242000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/648-161-0x0000000000000000-mapping.dmp
                                                                                          • memory/912-221-0x00000188F5160000-0x00000188F51D1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1056-213-0x00000229D4670000-0x00000229D46E1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1104-348-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1104-294-0x0000000000000000-mapping.dmp
                                                                                          • memory/1104-338-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
                                                                                            Filesize

                                                                                            1.6MB

                                                                                          • memory/1104-361-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1188-260-0x000001D1D6800000-0x000001D1D6871000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1244-251-0x000001FD461D0000-0x000001FD46241000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1272-439-0x000001E394610000-0x000001E39465C000-memory.dmp
                                                                                            Filesize

                                                                                            304KB

                                                                                          • memory/1272-214-0x000001E3945C0000-0x000001E39460C000-memory.dmp
                                                                                            Filesize

                                                                                            304KB

                                                                                          • memory/1272-217-0x000001E394680000-0x000001E3946F1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1408-230-0x0000021311640000-0x00000213116B1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1900-147-0x0000000000000000-mapping.dmp
                                                                                          • memory/1912-237-0x000001DBA8F60000-0x000001DBA8FD1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2008-155-0x0000000000000000-mapping.dmp
                                                                                          • memory/2112-144-0x0000000000000000-mapping.dmp
                                                                                          • memory/2136-146-0x0000000000000000-mapping.dmp
                                                                                          • memory/2180-255-0x00000000012F0000-0x0000000001305000-memory.dmp
                                                                                            Filesize

                                                                                            84KB

                                                                                          • memory/2180-436-0x0000000003180000-0x0000000003196000-memory.dmp
                                                                                            Filesize

                                                                                            88KB

                                                                                          • memory/2260-226-0x0000028D66970000-0x0000028D669E1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2260-194-0x00007FF7EA064060-mapping.dmp
                                                                                          • memory/2260-342-0x0000028D667E0000-0x0000028D667FB000-memory.dmp
                                                                                            Filesize

                                                                                            108KB

                                                                                          • memory/2260-346-0x0000028D69100000-0x0000028D69206000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/2300-422-0x0000000000000000-mapping.dmp
                                                                                          • memory/2356-153-0x0000000000000000-mapping.dmp
                                                                                          • memory/2388-184-0x0000000000400000-0x000000000089C000-memory.dmp
                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2388-183-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/2388-156-0x0000000000000000-mapping.dmp
                                                                                          • memory/2460-236-0x000001EF8EE40000-0x000001EF8EEB1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2480-186-0x0000000000000000-mapping.dmp
                                                                                          • memory/2480-210-0x0000000004440000-0x000000000449D000-memory.dmp
                                                                                            Filesize

                                                                                            372KB

                                                                                          • memory/2480-208-0x000000000433B000-0x000000000443C000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/2484-231-0x00000205B8E60000-0x00000205B8ED1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2560-322-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2560-345-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2560-337-0x0000000000B10000-0x0000000000B33000-memory.dmp
                                                                                            Filesize

                                                                                            140KB

                                                                                          • memory/2560-282-0x0000000000000000-mapping.dmp
                                                                                          • memory/2560-316-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2560-331-0x000000001B220000-0x000000001B222000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2608-117-0x0000000000000000-mapping.dmp
                                                                                          • memory/2608-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                            Filesize

                                                                                            572KB

                                                                                          • memory/2608-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                            Filesize

                                                                                            152KB

                                                                                          • memory/2608-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/2608-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/2608-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                            Filesize

                                                                                            1.5MB

                                                                                          • memory/2608-133-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                            Filesize

                                                                                            1.1MB

                                                                                          • memory/2608-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/2608-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/2676-265-0x000001A365B00000-0x000001A365B71000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2684-269-0x000001BF16CD0000-0x000001BF16D41000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2876-321-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2876-289-0x0000000000000000-mapping.dmp
                                                                                          • memory/2876-335-0x0000000005730000-0x0000000005731000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2892-220-0x0000012848440000-0x00000128484B1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/3376-383-0x0000000000550000-0x000000000055A000-memory.dmp
                                                                                            Filesize

                                                                                            40KB

                                                                                          • memory/3376-293-0x0000000000000000-mapping.dmp
                                                                                          • memory/3420-233-0x00000237A8220000-0x00000237A828F000-memory.dmp
                                                                                            Filesize

                                                                                            444KB

                                                                                          • memory/3420-235-0x00000237A8290000-0x00000237A8361000-memory.dmp
                                                                                            Filesize

                                                                                            836KB

                                                                                          • memory/3420-168-0x0000000000000000-mapping.dmp
                                                                                          • memory/3600-189-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3600-178-0x0000000000000000-mapping.dmp
                                                                                          • memory/3628-328-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                            Filesize

                                                                                            340KB

                                                                                          • memory/3628-326-0x0000000000000000-mapping.dmp
                                                                                          • memory/3812-172-0x0000000000000000-mapping.dmp
                                                                                          • memory/3824-202-0x0000000000000000-mapping.dmp
                                                                                          • memory/3832-114-0x0000000000000000-mapping.dmp
                                                                                          • memory/3908-151-0x0000000000000000-mapping.dmp
                                                                                          • memory/3952-152-0x0000000000000000-mapping.dmp
                                                                                          • memory/3952-180-0x0000000000400000-0x00000000008F8000-memory.dmp
                                                                                            Filesize

                                                                                            5.0MB

                                                                                          • memory/3952-179-0x0000000000B30000-0x0000000000BCD000-memory.dmp
                                                                                            Filesize

                                                                                            628KB

                                                                                          • memory/4048-158-0x0000000000000000-mapping.dmp
                                                                                          • memory/4048-176-0x000000001B430000-0x000000001B432000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/4048-175-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4048-163-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4048-173-0x0000000000E70000-0x0000000000E8C000-memory.dmp
                                                                                            Filesize

                                                                                            112KB

                                                                                          • memory/4048-170-0x0000000000E60000-0x0000000000E61000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4064-159-0x0000000000000000-mapping.dmp
                                                                                          • memory/4124-283-0x0000000000000000-mapping.dmp
                                                                                          • memory/4132-284-0x0000000000000000-mapping.dmp
                                                                                          • memory/4132-414-0x0000000000400000-0x0000000000901000-memory.dmp
                                                                                            Filesize

                                                                                            5.0MB

                                                                                          • memory/4132-415-0x0000000002500000-0x000000000259D000-memory.dmp
                                                                                            Filesize

                                                                                            628KB

                                                                                          • memory/4144-310-0x000000001BCD0000-0x000000001BCD2000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/4144-307-0x0000000000AC0000-0x0000000000ACA000-memory.dmp
                                                                                            Filesize

                                                                                            40KB

                                                                                          • memory/4144-311-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4144-225-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4144-219-0x0000000000000000-mapping.dmp
                                                                                          • memory/4184-292-0x0000000000000000-mapping.dmp
                                                                                          • memory/4216-319-0x00000000004F0000-0x00000000004F1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4216-285-0x0000000000000000-mapping.dmp
                                                                                          • memory/4216-336-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4240-410-0x00000000008C0000-0x0000000000A0A000-memory.dmp
                                                                                            Filesize

                                                                                            1.3MB

                                                                                          • memory/4240-411-0x0000000000400000-0x00000000008B8000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4240-287-0x0000000000000000-mapping.dmp
                                                                                          • memory/4272-351-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4272-320-0x00000000004B0000-0x00000000004B1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4272-288-0x0000000000000000-mapping.dmp
                                                                                          • memory/4272-340-0x0000000004C90000-0x0000000004D06000-memory.dmp
                                                                                            Filesize

                                                                                            472KB

                                                                                          • memory/4276-429-0x0000000000000000-mapping.dmp
                                                                                          • memory/4292-371-0x000000000041883A-mapping.dmp
                                                                                          • memory/4292-404-0x0000000005610000-0x0000000005C16000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/4324-431-0x0000000000000000-mapping.dmp
                                                                                          • memory/4340-388-0x0000000000402E1A-mapping.dmp
                                                                                          • memory/4340-395-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/4360-399-0x0000000005750000-0x0000000005D56000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/4360-370-0x0000000000418826-mapping.dmp
                                                                                          • memory/4384-290-0x0000000000000000-mapping.dmp
                                                                                          • memory/4460-426-0x0000000000000000-mapping.dmp
                                                                                          • memory/4488-239-0x0000000000000000-mapping.dmp
                                                                                          • memory/4496-420-0x0000000000000000-mapping.dmp
                                                                                          • memory/4504-355-0x0000000005D30000-0x0000000005D31000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4504-344-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                            Filesize

                                                                                            120KB

                                                                                          • memory/4504-356-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4504-347-0x0000000000417DDE-mapping.dmp
                                                                                          • memory/4504-357-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4504-364-0x0000000005720000-0x0000000005D26000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/4504-362-0x0000000005850000-0x0000000005851000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4520-428-0x0000000000000000-mapping.dmp
                                                                                          • memory/4552-432-0x0000000000000000-mapping.dmp
                                                                                          • memory/4564-291-0x0000000000000000-mapping.dmp
                                                                                          • memory/4564-425-0x0000000000000000-mapping.dmp
                                                                                          • memory/4660-274-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4660-247-0x0000000000000000-mapping.dmp
                                                                                          • memory/4660-277-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4660-314-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4660-296-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4676-435-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                            Filesize

                                                                                            9.3MB

                                                                                          • memory/4676-434-0x0000000002EA0000-0x00000000037C6000-memory.dmp
                                                                                            Filesize

                                                                                            9.1MB

                                                                                          • memory/4676-295-0x0000000000000000-mapping.dmp
                                                                                          • memory/4728-427-0x0000000000000000-mapping.dmp
                                                                                          • memory/4740-254-0x0000000000000000-mapping.dmp
                                                                                          • memory/4768-407-0x0000000005310000-0x0000000005916000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/4768-372-0x0000000000418836-mapping.dmp
                                                                                          • memory/4772-306-0x000000001BBC0000-0x000000001BBC2000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/4772-276-0x0000000001280000-0x0000000001281000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4772-271-0x0000000000D60000-0x0000000000D61000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4772-256-0x0000000000000000-mapping.dmp
                                                                                          • memory/4772-279-0x0000000001620000-0x0000000001621000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4772-278-0x0000000001290000-0x00000000012AC000-memory.dmp
                                                                                            Filesize

                                                                                            112KB

                                                                                          • memory/4788-257-0x0000000000000000-mapping.dmp
                                                                                          • memory/4804-423-0x0000000000000000-mapping.dmp
                                                                                          • memory/4852-268-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                            Filesize

                                                                                            340KB

                                                                                          • memory/4852-259-0x0000000000000000-mapping.dmp
                                                                                          • memory/5004-365-0x0000000000000000-mapping.dmp
                                                                                          • memory/5096-402-0x0000000004AC2000-0x0000000004AC3000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5096-406-0x0000000004AC3000-0x0000000004AC4000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5096-280-0x0000000000000000-mapping.dmp
                                                                                          • memory/5096-397-0x0000000000400000-0x000000000047C000-memory.dmp
                                                                                            Filesize

                                                                                            496KB

                                                                                          • memory/5096-392-0x0000000000680000-0x00000000006AF000-memory.dmp
                                                                                            Filesize

                                                                                            188KB

                                                                                          • memory/5096-387-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5096-419-0x0000000004AC4000-0x0000000004AC6000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/5104-281-0x0000000000000000-mapping.dmp
                                                                                          • memory/5104-309-0x0000000000F70000-0x0000000000F71000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5104-318-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5128-433-0x0000000000000000-mapping.dmp
                                                                                          • memory/5128-437-0x0000000000BA0000-0x0000000000CA1000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/5316-452-0x0000000000000000-mapping.dmp