Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-07-2021 17:57

General

  • Target

    8 (20).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sel21

C2

salkefard.xyz:80

Extracted

Family

redline

Botnet

723

C2

qumaranero.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

903

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

redline

C2

193.56.146.60:51431

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 7 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 23 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 25 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1844
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2424
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2628
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2852
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2620
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2416
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1412
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1252
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                    • Modifies registry class
                    PID:1232
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1080
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:860
                      • C:\Users\Admin\AppData\Roaming\eshdsse
                        C:\Users\Admin\AppData\Roaming\eshdsse
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4724
                        • C:\Users\Admin\AppData\Roaming\eshdsse
                          C:\Users\Admin\AppData\Roaming\eshdsse
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5768
                      • C:\Users\Admin\AppData\Roaming\jhhdsse
                        C:\Users\Admin\AppData\Roaming\jhhdsse
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4776
                      • C:\Users\Admin\AppData\Roaming\jhhdsse
                        C:\Users\Admin\AppData\Roaming\jhhdsse
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:6044
                      • C:\Users\Admin\AppData\Roaming\eshdsse
                        C:\Users\Admin\AppData\Roaming\eshdsse
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:6132
                        • C:\Users\Admin\AppData\Roaming\eshdsse
                          C:\Users\Admin\AppData\Roaming\eshdsse
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5728
                      • C:\Users\Admin\AppData\Roaming\jhhdsse
                        C:\Users\Admin\AppData\Roaming\jhhdsse
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:6100
                      • C:\Users\Admin\AppData\Roaming\eshdsse
                        C:\Users\Admin\AppData\Roaming\eshdsse
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:5808
                        • C:\Users\Admin\AppData\Roaming\eshdsse
                          C:\Users\Admin\AppData\Roaming\eshdsse
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5956
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:1000
                      • C:\Users\Admin\AppData\Local\Temp\8 (20).exe
                        "C:\Users\Admin\AppData\Local\Temp\8 (20).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3716
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:3012
                          • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:3308
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3612
                              • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_1.exe
                                sonia_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:2308
                                • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_1.exe" -a
                                  6⤵
                                  • Executes dropped EXE
                                  PID:1956
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1200
                              • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_2.exe
                                sonia_2.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:3248
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3124
                              • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_3.exe
                                sonia_3.exe
                                5⤵
                                • Executes dropped EXE
                                • Modifies system certificate store
                                PID:3956
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 1052
                                  6⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4612
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1808
                              • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_4.exe
                                sonia_4.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:1536
                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2872
                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3896
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5024
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5592
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:5284
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:1328
                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4744
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4280
                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:3628
                                        • C:\Windows\winnetdriv.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627243488 0
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4468
                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4568
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 800
                                          8⤵
                                          • Program crash
                                          PID:5128
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 848
                                          8⤵
                                          • Program crash
                                          PID:5288
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 924
                                          8⤵
                                          • Program crash
                                          PID:5372
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 956
                                          8⤵
                                          • Program crash
                                          PID:5532
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 1016
                                          8⤵
                                          • Program crash
                                          PID:5668
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 1136
                                          8⤵
                                          • Program crash
                                          PID:5856
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 792
                                          8⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:5964
                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4248
                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                          8⤵
                                          • Executes dropped EXE
                                          PID:5652
                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:2652
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -u -p 2652 -s 1004
                                          8⤵
                                          • Program crash
                                          PID:5980
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4008
                                  • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_6.exe
                                    sonia_6.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of WriteProcessMemory
                                    PID:2356
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2360
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2660
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                        PID:5632
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        6⤵
                                          PID:5144
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1196
                                      • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_5.exe
                                        sonia_5.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:1428
                                        • C:\Users\Admin\Documents\3QMtL7kPqz4VjPsDWcjhXXIm.exe
                                          "C:\Users\Admin\Documents\3QMtL7kPqz4VjPsDWcjhXXIm.exe"
                                          6⤵
                                            PID:4744
                                            • C:\Users\Admin\Documents\3QMtL7kPqz4VjPsDWcjhXXIm.exe
                                              C:\Users\Admin\Documents\3QMtL7kPqz4VjPsDWcjhXXIm.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4344
                                            • C:\Users\Admin\Documents\3QMtL7kPqz4VjPsDWcjhXXIm.exe
                                              C:\Users\Admin\Documents\3QMtL7kPqz4VjPsDWcjhXXIm.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4504
                                          • C:\Users\Admin\Documents\69kTAZlfS9hKJIpZoRtzvCR2.exe
                                            "C:\Users\Admin\Documents\69kTAZlfS9hKJIpZoRtzvCR2.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4732
                                            • C:\Users\Admin\Documents\69kTAZlfS9hKJIpZoRtzvCR2.exe
                                              C:\Users\Admin\Documents\69kTAZlfS9hKJIpZoRtzvCR2.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4560
                                          • C:\Users\Admin\Documents\0o8d5kR3TE1ltJXvnrL25MhR.exe
                                            "C:\Users\Admin\Documents\0o8d5kR3TE1ltJXvnrL25MhR.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4720
                                          • C:\Users\Admin\Documents\9F7IsudSOzScm2DALmDgFNKY.exe
                                            "C:\Users\Admin\Documents\9F7IsudSOzScm2DALmDgFNKY.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4876
                                            • C:\Users\Admin\Documents\9F7IsudSOzScm2DALmDgFNKY.exe
                                              C:\Users\Admin\Documents\9F7IsudSOzScm2DALmDgFNKY.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks processor information in registry
                                              PID:4624
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 9F7IsudSOzScm2DALmDgFNKY.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\9F7IsudSOzScm2DALmDgFNKY.exe" & del C:\ProgramData\*.dll & exit
                                                8⤵
                                                  PID:6056
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /im 9F7IsudSOzScm2DALmDgFNKY.exe /f
                                                    9⤵
                                                    • Kills process with taskkill
                                                    PID:4824
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout /t 6
                                                    9⤵
                                                    • Delays execution with timeout.exe
                                                    PID:5896
                                            • C:\Users\Admin\Documents\mwXHoMXsBIqEVFEczxtVn0Z9.exe
                                              "C:\Users\Admin\Documents\mwXHoMXsBIqEVFEczxtVn0Z9.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4916
                                            • C:\Users\Admin\Documents\zLE2KlL90L3tU7OVLKbVkNz3.exe
                                              "C:\Users\Admin\Documents\zLE2KlL90L3tU7OVLKbVkNz3.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4940
                                            • C:\Users\Admin\Documents\_nPS18z2BwsCkeUyKkFZaDzX.exe
                                              "C:\Users\Admin\Documents\_nPS18z2BwsCkeUyKkFZaDzX.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2252
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                7⤵
                                                  PID:4972
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    8⤵
                                                    • Kills process with taskkill
                                                    PID:5176
                                              • C:\Users\Admin\Documents\oFz3VPJEIQaAZZSqkMWjCRzi.exe
                                                "C:\Users\Admin\Documents\oFz3VPJEIQaAZZSqkMWjCRzi.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:4124
                                                • C:\Users\Admin\Documents\oFz3VPJEIQaAZZSqkMWjCRzi.exe
                                                  "C:\Users\Admin\Documents\oFz3VPJEIQaAZZSqkMWjCRzi.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Checks SCSI registry key(s)
                                                  • Suspicious behavior: MapViewOfSection
                                                  PID:1996
                                              • C:\Users\Admin\Documents\wS9L7_vVOYDn9oag39tg9wDU.exe
                                                "C:\Users\Admin\Documents\wS9L7_vVOYDn9oag39tg9wDU.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:2284
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:2872
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5576
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:1496
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:5672
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:4208
                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:3640
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:5452
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:5876
                                                        • C:\Users\Admin\Documents\MJfelvP6pE4czyDWQrVU6mAB.exe
                                                          "C:\Users\Admin\Documents\MJfelvP6pE4czyDWQrVU6mAB.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:4676
                                                          • C:\Users\Admin\Documents\MJfelvP6pE4czyDWQrVU6mAB.exe
                                                            C:\Users\Admin\Documents\MJfelvP6pE4czyDWQrVU6mAB.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:5060
                                                        • C:\Users\Admin\Documents\BpRlWXepj4zZ3zdpO8xjr0sX.exe
                                                          "C:\Users\Admin\Documents\BpRlWXepj4zZ3zdpO8xjr0sX.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4572
                                                          • C:\Users\Admin\Documents\BpRlWXepj4zZ3zdpO8xjr0sX.exe
                                                            "C:\Users\Admin\Documents\BpRlWXepj4zZ3zdpO8xjr0sX.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Modifies data under HKEY_USERS
                                                            PID:2092
                                                        • C:\Users\Admin\Documents\5cg78CNRoqiz0IE_B60047DA.exe
                                                          "C:\Users\Admin\Documents\5cg78CNRoqiz0IE_B60047DA.exe"
                                                          6⤵
                                                            PID:4672
                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:1512
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:4880
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:5184
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:4828
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  8⤵
                                                                    PID:5420
                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:4152
                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:4736
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:5412
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:4404
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:4332
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:5636
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                      PID:5948
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                        PID:5176
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                          PID:5732
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          8⤵
                                                                            PID:5164
                                                                      • C:\Users\Admin\Documents\lxZrPQoh5VQYfNPYXiffrwmy.exe
                                                                        "C:\Users\Admin\Documents\lxZrPQoh5VQYfNPYXiffrwmy.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks processor information in registry
                                                                        PID:4484
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im lxZrPQoh5VQYfNPYXiffrwmy.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\lxZrPQoh5VQYfNPYXiffrwmy.exe" & del C:\ProgramData\*.dll & exit
                                                                          7⤵
                                                                            PID:5256
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im lxZrPQoh5VQYfNPYXiffrwmy.exe /f
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:5284
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Delays execution with timeout.exe
                                                                              PID:5672
                                                                        • C:\Users\Admin\Documents\Klp0njeYjT05pwfZWC7carfD.exe
                                                                          "C:\Users\Admin\Documents\Klp0njeYjT05pwfZWC7carfD.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4784
                                                                          • C:\Users\Admin\Documents\Klp0njeYjT05pwfZWC7carfD.exe
                                                                            C:\Users\Admin\Documents\Klp0njeYjT05pwfZWC7carfD.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4956
                                                                        • C:\Users\Admin\Documents\4m5zPZ79ask5YDwpxopbUjcD.exe
                                                                          "C:\Users\Admin\Documents\4m5zPZ79ask5YDwpxopbUjcD.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4740
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "4m5zPZ79ask5YDwpxopbUjcD.exe" /f & erase "C:\Users\Admin\Documents\4m5zPZ79ask5YDwpxopbUjcD.exe" & exit
                                                                            7⤵
                                                                              PID:5432
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /im "4m5zPZ79ask5YDwpxopbUjcD.exe" /f
                                                                                8⤵
                                                                                • Kills process with taskkill
                                                                                PID:5752
                                                                          • C:\Users\Admin\Documents\b86taRUAVQeG33yUFCT95kvG.exe
                                                                            "C:\Users\Admin\Documents\b86taRUAVQeG33yUFCT95kvG.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4012
                                                                            • C:\Users\Admin\Documents\b86taRUAVQeG33yUFCT95kvG.exe
                                                                              "C:\Users\Admin\Documents\b86taRUAVQeG33yUFCT95kvG.exe" -a
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:4172
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                        4⤵
                                                                          PID:3936
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 532
                                                                          4⤵
                                                                          • Program crash
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3932
                                                                  • \??\c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                    1⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1800
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                      2⤵
                                                                      • Drops file in System32 directory
                                                                      • Checks processor information in registry
                                                                      • Modifies data under HKEY_USERS
                                                                      • Modifies registry class
                                                                      PID:1620
                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                    1⤵
                                                                    • Process spawned unexpected child process
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:2308
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:2996
                                                                  • C:\Windows\system32\rundll32.exe
                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                    1⤵
                                                                    • Process spawned unexpected child process
                                                                    PID:4168
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      • Modifies registry class
                                                                      PID:5464
                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                    1⤵
                                                                    • Process spawned unexpected child process
                                                                    PID:2092
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Drops file in Program Files directory
                                                                      • Modifies registry class
                                                                      PID:4672
                                                                  • \??\c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                    1⤵
                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                    PID:5536
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                      PID:6036
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:5144
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                          PID:6000
                                                                        • C:\Windows\explorer.exe
                                                                          C:\Windows\explorer.exe
                                                                          1⤵
                                                                            PID:4644
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                              PID:6124
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                                PID:4444
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:2576
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:5804
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:4212
                                                                                    • C:\Users\Admin\AppData\Local\Temp\C2D7.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\C2D7.exe
                                                                                      1⤵
                                                                                      • Loads dropped DLL
                                                                                      PID:6056
                                                                                    • C:\Users\Admin\AppData\Local\Temp\C3D2.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\C3D2.exe
                                                                                      1⤵
                                                                                        PID:5724
                                                                                      • C:\Users\Admin\AppData\Local\Temp\C5C7.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\C5C7.exe
                                                                                        1⤵
                                                                                          PID:5548

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                        Persistence

                                                                                        Modify Existing Service

                                                                                        1
                                                                                        T1031

                                                                                        Registry Run Keys / Startup Folder

                                                                                        1
                                                                                        T1060

                                                                                        Defense Evasion

                                                                                        Modify Registry

                                                                                        3
                                                                                        T1112

                                                                                        Disabling Security Tools

                                                                                        1
                                                                                        T1089

                                                                                        Virtualization/Sandbox Evasion

                                                                                        1
                                                                                        T1497

                                                                                        Install Root Certificate

                                                                                        1
                                                                                        T1130

                                                                                        Credential Access

                                                                                        Credentials in Files

                                                                                        4
                                                                                        T1081

                                                                                        Discovery

                                                                                        Query Registry

                                                                                        6
                                                                                        T1012

                                                                                        Virtualization/Sandbox Evasion

                                                                                        1
                                                                                        T1497

                                                                                        System Information Discovery

                                                                                        6
                                                                                        T1082

                                                                                        Peripheral Device Discovery

                                                                                        1
                                                                                        T1120

                                                                                        Collection

                                                                                        Data from Local System

                                                                                        4
                                                                                        T1005

                                                                                        Command and Control

                                                                                        Web Service

                                                                                        1
                                                                                        T1102

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\libcurl.dll
                                                                                          MD5

                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                          SHA1

                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                          SHA256

                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                          SHA512

                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\libcurlpp.dll
                                                                                          MD5

                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                          SHA1

                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                          SHA256

                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                          SHA512

                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\libgcc_s_dw2-1.dll
                                                                                          MD5

                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                          SHA1

                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                          SHA256

                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                          SHA512

                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\libstdc++-6.dll
                                                                                          MD5

                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                          SHA1

                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                          SHA256

                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                          SHA512

                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\libwinpthread-1.dll
                                                                                          MD5

                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                          SHA1

                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                          SHA256

                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                          SHA512

                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\setup_install.exe
                                                                                          MD5

                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                          SHA1

                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                          SHA256

                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                          SHA512

                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\setup_install.exe
                                                                                          MD5

                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                          SHA1

                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                          SHA256

                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                          SHA512

                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_1.txt
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_2.exe
                                                                                          MD5

                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                          SHA1

                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                          SHA256

                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                          SHA512

                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_2.txt
                                                                                          MD5

                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                          SHA1

                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                          SHA256

                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                          SHA512

                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_3.exe
                                                                                          MD5

                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                          SHA1

                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                          SHA256

                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                          SHA512

                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_3.txt
                                                                                          MD5

                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                          SHA1

                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                          SHA256

                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                          SHA512

                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_4.exe
                                                                                          MD5

                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                          SHA1

                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                          SHA256

                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                          SHA512

                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_4.txt
                                                                                          MD5

                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                          SHA1

                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                          SHA256

                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                          SHA512

                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_5.exe
                                                                                          MD5

                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                          SHA1

                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                          SHA256

                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                          SHA512

                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_5.txt
                                                                                          MD5

                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                          SHA1

                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                          SHA256

                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                          SHA512

                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_6.exe
                                                                                          MD5

                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                          SHA1

                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                          SHA256

                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                          SHA512

                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4CBBB874\sonia_6.txt
                                                                                          MD5

                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                          SHA1

                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                          SHA256

                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                          SHA512

                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                          MD5

                                                                                          56bd0f698f28e63479e5697dd167926e

                                                                                          SHA1

                                                                                          a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                          SHA256

                                                                                          6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                          SHA512

                                                                                          f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                          MD5

                                                                                          56bd0f698f28e63479e5697dd167926e

                                                                                          SHA1

                                                                                          a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                          SHA256

                                                                                          6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                          SHA512

                                                                                          f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                          MD5

                                                                                          99ab358c6f267b09d7a596548654a6ba

                                                                                          SHA1

                                                                                          d5a643074b69be2281a168983e3f6bef7322f676

                                                                                          SHA256

                                                                                          586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                          SHA512

                                                                                          952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                          MD5

                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                          SHA1

                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                          SHA256

                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                          SHA512

                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          MD5

                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                          SHA1

                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                          SHA256

                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                          SHA512

                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          MD5

                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                          SHA1

                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                          SHA256

                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                          SHA512

                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          MD5

                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                          SHA1

                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                          SHA256

                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                          SHA512

                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          MD5

                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                          SHA1

                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                          SHA256

                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                          SHA512

                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          MD5

                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                          SHA1

                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                          SHA256

                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                          SHA512

                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          MD5

                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                          SHA1

                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                          SHA256

                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                          SHA512

                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                          MD5

                                                                                          74231678f536a19b3016840f56b845c7

                                                                                          SHA1

                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                          SHA256

                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                          SHA512

                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                          MD5

                                                                                          74231678f536a19b3016840f56b845c7

                                                                                          SHA1

                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                          SHA256

                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                          SHA512

                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                        • C:\Users\Admin\Documents\0o8d5kR3TE1ltJXvnrL25MhR.exe
                                                                                          MD5

                                                                                          d652e442c82d25030385a998a12756f6

                                                                                          SHA1

                                                                                          3a98e47bfbc03019c3fa8e9e3e82be4ff47dafa8

                                                                                          SHA256

                                                                                          7f43c61b82d39675f2d712b96d7239e6bdc6d8d0b433e5584d0b9880cbab1775

                                                                                          SHA512

                                                                                          b918fb8a3d38c2d39b3aa66b4f71eed31052ab3c0bb7ce3c1d13d0bb45565dbe7f812ae29632b369bdf39d2637eec023f69e8878d103c89e8c3294bd3cb5b33a

                                                                                        • C:\Users\Admin\Documents\0o8d5kR3TE1ltJXvnrL25MhR.exe
                                                                                          MD5

                                                                                          d652e442c82d25030385a998a12756f6

                                                                                          SHA1

                                                                                          3a98e47bfbc03019c3fa8e9e3e82be4ff47dafa8

                                                                                          SHA256

                                                                                          7f43c61b82d39675f2d712b96d7239e6bdc6d8d0b433e5584d0b9880cbab1775

                                                                                          SHA512

                                                                                          b918fb8a3d38c2d39b3aa66b4f71eed31052ab3c0bb7ce3c1d13d0bb45565dbe7f812ae29632b369bdf39d2637eec023f69e8878d103c89e8c3294bd3cb5b33a

                                                                                        • C:\Users\Admin\Documents\3QMtL7kPqz4VjPsDWcjhXXIm.exe
                                                                                          MD5

                                                                                          3242f74bc2e2936de899a749ecff59cf

                                                                                          SHA1

                                                                                          9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                          SHA256

                                                                                          55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                          SHA512

                                                                                          fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                        • C:\Users\Admin\Documents\3QMtL7kPqz4VjPsDWcjhXXIm.exe
                                                                                          MD5

                                                                                          3242f74bc2e2936de899a749ecff59cf

                                                                                          SHA1

                                                                                          9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                          SHA256

                                                                                          55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                          SHA512

                                                                                          fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                        • C:\Users\Admin\Documents\5cg78CNRoqiz0IE_B60047DA.exe
                                                                                          MD5

                                                                                          d5a3b0b5e9aefb424b2835b5664b1313

                                                                                          SHA1

                                                                                          58d054182e4c8c633edf3ed18ca61e05a57f50d6

                                                                                          SHA256

                                                                                          2cf7ba3d49e634a97536cb0f6a9629d6ab4af9f042f9210e5447dfc2972bfd4a

                                                                                          SHA512

                                                                                          5dc0c22d63628c9bcb2c319ecfdd0bb94644696bf293235eec734ca9cfc08e52922a011701c5ae95baff76c3e11da957f53dad880c76dbe4249751f68982daaa

                                                                                        • C:\Users\Admin\Documents\5cg78CNRoqiz0IE_B60047DA.exe
                                                                                          MD5

                                                                                          d5a3b0b5e9aefb424b2835b5664b1313

                                                                                          SHA1

                                                                                          58d054182e4c8c633edf3ed18ca61e05a57f50d6

                                                                                          SHA256

                                                                                          2cf7ba3d49e634a97536cb0f6a9629d6ab4af9f042f9210e5447dfc2972bfd4a

                                                                                          SHA512

                                                                                          5dc0c22d63628c9bcb2c319ecfdd0bb94644696bf293235eec734ca9cfc08e52922a011701c5ae95baff76c3e11da957f53dad880c76dbe4249751f68982daaa

                                                                                        • C:\Users\Admin\Documents\69kTAZlfS9hKJIpZoRtzvCR2.exe
                                                                                          MD5

                                                                                          e307bef30d37b965e01405176a9e30fe

                                                                                          SHA1

                                                                                          67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                          SHA256

                                                                                          e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                          SHA512

                                                                                          dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                        • C:\Users\Admin\Documents\69kTAZlfS9hKJIpZoRtzvCR2.exe
                                                                                          MD5

                                                                                          e307bef30d37b965e01405176a9e30fe

                                                                                          SHA1

                                                                                          67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                          SHA256

                                                                                          e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                          SHA512

                                                                                          dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                        • C:\Users\Admin\Documents\9F7IsudSOzScm2DALmDgFNKY.exe
                                                                                          MD5

                                                                                          419d107c3d7442ed7dcd2220560c45c1

                                                                                          SHA1

                                                                                          dd6cee8bb24de49b0122d8414cbc63dafe66ab3e

                                                                                          SHA256

                                                                                          f46f98657c2e7c431156f15113dfd20eda7861f6f360ac12b172dee382c73cb7

                                                                                          SHA512

                                                                                          004851057167b0fcf1d1f9afeff931ae0befce3907c25d01b2b696ed8f4a818f4b1c8d48add2c4bc2ed792c8516976afa6b4ebf2525f5a12bda21d8360cb21dc

                                                                                        • C:\Users\Admin\Documents\9F7IsudSOzScm2DALmDgFNKY.exe
                                                                                          MD5

                                                                                          419d107c3d7442ed7dcd2220560c45c1

                                                                                          SHA1

                                                                                          dd6cee8bb24de49b0122d8414cbc63dafe66ab3e

                                                                                          SHA256

                                                                                          f46f98657c2e7c431156f15113dfd20eda7861f6f360ac12b172dee382c73cb7

                                                                                          SHA512

                                                                                          004851057167b0fcf1d1f9afeff931ae0befce3907c25d01b2b696ed8f4a818f4b1c8d48add2c4bc2ed792c8516976afa6b4ebf2525f5a12bda21d8360cb21dc

                                                                                        • C:\Users\Admin\Documents\BpRlWXepj4zZ3zdpO8xjr0sX.exe
                                                                                          MD5

                                                                                          ef10a76252be946658030835140bd02d

                                                                                          SHA1

                                                                                          a900ddd57bf854c89ebfa39f8a583eb0a33452ac

                                                                                          SHA256

                                                                                          d40c3c7cbf77ae69f23ed2b855983c7a02ae2223fca5627b049eda1743ca58ab

                                                                                          SHA512

                                                                                          3db29f5c2f566b70ca8d2a86920d62afdca4d7e0e3cf1aac8f7895675beade8f3211c089c0c7a64d655707a65a920de53b1580d8c125cdbf08a8e53c88776cf3

                                                                                        • C:\Users\Admin\Documents\MJfelvP6pE4czyDWQrVU6mAB.exe
                                                                                          MD5

                                                                                          6d8657e1f803e2d02ef02150a0ec1367

                                                                                          SHA1

                                                                                          4d6aa8cb809a8fa145930cae643f5ad4af460603

                                                                                          SHA256

                                                                                          1fd3c04c194c67ff9d530c295ecde8c8cab8fdbafca38126d8d7c1172479429e

                                                                                          SHA512

                                                                                          39d8a5febf0e9683af56d3e0680a66b95bdb15c305627391a948c14396aca93efd066e0f2ffd5a831b1d2b2509f11e14853bc464ccea052999249238f4afe3a9

                                                                                        • C:\Users\Admin\Documents\_nPS18z2BwsCkeUyKkFZaDzX.exe
                                                                                          MD5

                                                                                          e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                          SHA1

                                                                                          4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                          SHA256

                                                                                          7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                          SHA512

                                                                                          0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                        • C:\Users\Admin\Documents\_nPS18z2BwsCkeUyKkFZaDzX.exe
                                                                                          MD5

                                                                                          e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                          SHA1

                                                                                          4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                          SHA256

                                                                                          7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                          SHA512

                                                                                          0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                        • C:\Users\Admin\Documents\lxZrPQoh5VQYfNPYXiffrwmy.exe
                                                                                          MD5

                                                                                          d7930974ab40a09ad2cde7fa90d6952d

                                                                                          SHA1

                                                                                          7c2fab4d5f28cef51530945c718548c874fa52c6

                                                                                          SHA256

                                                                                          29a6d29b884a609e8076725cd99febc8eed157ea9d0dd871514c4154d01da2a1

                                                                                          SHA512

                                                                                          51f52066dc7b9cef87b68508e89a6994851e19e02c4c359969cb00779f58f184c7fded78808bce66e2f3dfc98c74c5366bb128e283bde6854d67dd1f17131d11

                                                                                        • C:\Users\Admin\Documents\lxZrPQoh5VQYfNPYXiffrwmy.exe
                                                                                          MD5

                                                                                          d7930974ab40a09ad2cde7fa90d6952d

                                                                                          SHA1

                                                                                          7c2fab4d5f28cef51530945c718548c874fa52c6

                                                                                          SHA256

                                                                                          29a6d29b884a609e8076725cd99febc8eed157ea9d0dd871514c4154d01da2a1

                                                                                          SHA512

                                                                                          51f52066dc7b9cef87b68508e89a6994851e19e02c4c359969cb00779f58f184c7fded78808bce66e2f3dfc98c74c5366bb128e283bde6854d67dd1f17131d11

                                                                                        • C:\Users\Admin\Documents\mwXHoMXsBIqEVFEczxtVn0Z9.exe
                                                                                          MD5

                                                                                          1d6b63ce5bee7ec6455dd282acb1b5f0

                                                                                          SHA1

                                                                                          d47332f568b6f56d189671aaf00cbb9a52411d49

                                                                                          SHA256

                                                                                          cd6e802e4d9d8fc24642cb0c5e441fbc2025215c0d99252ff01c40350642937b

                                                                                          SHA512

                                                                                          8a83fb66e973085c46a3ac3dbb6a1fe11c803e5d8736ebacd8ddccd4c8ad0f5aca2bd1e7938df6fcaeb5e45cf32226475b7d351b56279fcc0d1dbf31f28fa3e1

                                                                                        • C:\Users\Admin\Documents\oFz3VPJEIQaAZZSqkMWjCRzi.exe
                                                                                          MD5

                                                                                          d817260bc7568d60f9f0ff1eb2415bd0

                                                                                          SHA1

                                                                                          b4f0226f91f8191fcac5f8538b89d2279eb394f4

                                                                                          SHA256

                                                                                          145fe798a122ac3ee542e49ab8e95ff82b08670575995054a4387f5d94f7eb9b

                                                                                          SHA512

                                                                                          4c631b7bb4c37bfd44742c24aadfca6738f901e99524ce5b49c547b309c59adfef303db4ade87d44753c68fd17746805fbda6a42cf75e450dfdbb85a6bb6708e

                                                                                        • C:\Users\Admin\Documents\oFz3VPJEIQaAZZSqkMWjCRzi.exe
                                                                                          MD5

                                                                                          d817260bc7568d60f9f0ff1eb2415bd0

                                                                                          SHA1

                                                                                          b4f0226f91f8191fcac5f8538b89d2279eb394f4

                                                                                          SHA256

                                                                                          145fe798a122ac3ee542e49ab8e95ff82b08670575995054a4387f5d94f7eb9b

                                                                                          SHA512

                                                                                          4c631b7bb4c37bfd44742c24aadfca6738f901e99524ce5b49c547b309c59adfef303db4ade87d44753c68fd17746805fbda6a42cf75e450dfdbb85a6bb6708e

                                                                                        • C:\Users\Admin\Documents\wS9L7_vVOYDn9oag39tg9wDU.exe
                                                                                          MD5

                                                                                          e9f323a2cf1fff2fd364f6bb8f7764d7

                                                                                          SHA1

                                                                                          4f2b7d3df800b97bda3b3bb303b85b30bda99180

                                                                                          SHA256

                                                                                          0cff428e9607d1819a4da397dafba7380734315daaace0ea129144755cc5706f

                                                                                          SHA512

                                                                                          cc606d6b055a89ebe3e1a1e0cd77f894c20e3e67b75028e58dce02ba191ddd2e4c1fbe140e4068fd4f86140efb84b32f8ff50dca3b926bc77d0d3ac38bbadafa

                                                                                        • C:\Users\Admin\Documents\wS9L7_vVOYDn9oag39tg9wDU.exe
                                                                                          MD5

                                                                                          e9f323a2cf1fff2fd364f6bb8f7764d7

                                                                                          SHA1

                                                                                          4f2b7d3df800b97bda3b3bb303b85b30bda99180

                                                                                          SHA256

                                                                                          0cff428e9607d1819a4da397dafba7380734315daaace0ea129144755cc5706f

                                                                                          SHA512

                                                                                          cc606d6b055a89ebe3e1a1e0cd77f894c20e3e67b75028e58dce02ba191ddd2e4c1fbe140e4068fd4f86140efb84b32f8ff50dca3b926bc77d0d3ac38bbadafa

                                                                                        • C:\Users\Admin\Documents\zLE2KlL90L3tU7OVLKbVkNz3.exe
                                                                                          MD5

                                                                                          3f6b84ccd4292674328ab4754f4a5ba2

                                                                                          SHA1

                                                                                          74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                          SHA256

                                                                                          0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                          SHA512

                                                                                          ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                        • C:\Users\Admin\Documents\zLE2KlL90L3tU7OVLKbVkNz3.exe
                                                                                          MD5

                                                                                          3f6b84ccd4292674328ab4754f4a5ba2

                                                                                          SHA1

                                                                                          74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                          SHA256

                                                                                          0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                          SHA512

                                                                                          ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4CBBB874\libcurl.dll
                                                                                          MD5

                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                          SHA1

                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                          SHA256

                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                          SHA512

                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4CBBB874\libcurl.dll
                                                                                          MD5

                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                          SHA1

                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                          SHA256

                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                          SHA512

                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4CBBB874\libcurlpp.dll
                                                                                          MD5

                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                          SHA1

                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                          SHA256

                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                          SHA512

                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4CBBB874\libgcc_s_dw2-1.dll
                                                                                          MD5

                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                          SHA1

                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                          SHA256

                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                          SHA512

                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4CBBB874\libgcc_s_dw2-1.dll
                                                                                          MD5

                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                          SHA1

                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                          SHA256

                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                          SHA512

                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4CBBB874\libstdc++-6.dll
                                                                                          MD5

                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                          SHA1

                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                          SHA256

                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                          SHA512

                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4CBBB874\libwinpthread-1.dll
                                                                                          MD5

                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                          SHA1

                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                          SHA256

                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                          SHA512

                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                          MD5

                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                          SHA1

                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                          SHA256

                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                          SHA512

                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                          MD5

                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                          SHA1

                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                          SHA256

                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                          SHA512

                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                        • memory/860-225-0x000002DE7B830000-0x000002DE7B8A1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1000-201-0x0000023AACF10000-0x0000023AACF81000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1080-223-0x0000021265D30000-0x0000021265DA1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1196-150-0x0000000000000000-mapping.dmp
                                                                                        • memory/1200-145-0x0000000000000000-mapping.dmp
                                                                                        • memory/1232-222-0x000002BDB2210000-0x000002BDB2281000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1252-231-0x0000019FE3180000-0x0000019FE31F1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1412-227-0x00000234F8B50000-0x00000234F8BC1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1428-158-0x0000000000000000-mapping.dmp
                                                                                        • memory/1512-415-0x0000000000000000-mapping.dmp
                                                                                        • memory/1536-163-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1536-168-0x000000001AFC0000-0x000000001AFC2000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1536-157-0x0000000000000000-mapping.dmp
                                                                                        • memory/1620-388-0x0000018EF2700000-0x0000018EF2806000-memory.dmp
                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/1620-191-0x00007FF6DAB94060-mapping.dmp
                                                                                        • memory/1620-387-0x0000018EEFBB0000-0x0000018EEFBCB000-memory.dmp
                                                                                          Filesize

                                                                                          108KB

                                                                                        • memory/1620-198-0x0000018EEFDD0000-0x0000018EEFE41000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1800-200-0x000001E4D5D20000-0x000001E4D5D91000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1800-194-0x000001E4D5C60000-0x000001E4D5CAC000-memory.dmp
                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/1808-149-0x0000000000000000-mapping.dmp
                                                                                        • memory/1844-229-0x000002022E270000-0x000002022E2E1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1956-167-0x0000000000000000-mapping.dmp
                                                                                        • memory/1996-364-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/1996-360-0x0000000000402E1A-mapping.dmp
                                                                                        • memory/2252-265-0x0000000000000000-mapping.dmp
                                                                                        • memory/2284-432-0x000002EB919D0000-0x000002EB91AA0000-memory.dmp
                                                                                          Filesize

                                                                                          832KB

                                                                                        • memory/2284-431-0x000002EB91960000-0x000002EB919CF000-memory.dmp
                                                                                          Filesize

                                                                                          444KB

                                                                                        • memory/2284-266-0x0000000000000000-mapping.dmp
                                                                                        • memory/2308-154-0x0000000000000000-mapping.dmp
                                                                                        • memory/2356-162-0x0000000000000000-mapping.dmp
                                                                                        • memory/2360-170-0x0000000000000000-mapping.dmp
                                                                                        • memory/2416-221-0x000002212F640000-0x000002212F6B1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2424-219-0x0000023641140000-0x00000236411B1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2620-228-0x000001EA89D80000-0x000001EA89DF1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2628-240-0x000001F581810000-0x000001F581881000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2652-437-0x0000000000000000-mapping.dmp
                                                                                        • memory/2660-264-0x0000000000000000-mapping.dmp
                                                                                        • memory/2852-196-0x000002D932400000-0x000002D932471000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2872-451-0x0000000000000000-mapping.dmp
                                                                                        • memory/2872-184-0x0000000000000000-mapping.dmp
                                                                                        • memory/2872-212-0x0000000000F50000-0x0000000000F51000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2996-183-0x00000000048E0000-0x000000000493D000-memory.dmp
                                                                                          Filesize

                                                                                          372KB

                                                                                        • memory/2996-182-0x000000000474E000-0x000000000484F000-memory.dmp
                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/2996-175-0x0000000000000000-mapping.dmp
                                                                                        • memory/3000-399-0x0000000002780000-0x0000000002796000-memory.dmp
                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/3000-242-0x0000000000EF0000-0x0000000000F05000-memory.dmp
                                                                                          Filesize

                                                                                          84KB

                                                                                        • memory/3012-114-0x0000000000000000-mapping.dmp
                                                                                        • memory/3124-148-0x0000000000000000-mapping.dmp
                                                                                        • memory/3248-177-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/3248-179-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                          Filesize

                                                                                          4.6MB

                                                                                        • memory/3248-161-0x0000000000000000-mapping.dmp
                                                                                        • memory/3308-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/3308-135-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/3308-117-0x0000000000000000-mapping.dmp
                                                                                        • memory/3308-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                          Filesize

                                                                                          152KB

                                                                                        • memory/3308-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/3308-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/3308-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/3308-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/3308-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                          Filesize

                                                                                          572KB

                                                                                        • memory/3612-142-0x0000000000000000-mapping.dmp
                                                                                        • memory/3628-401-0x0000000000000000-mapping.dmp
                                                                                        • memory/3896-357-0x0000000000000000-mapping.dmp
                                                                                        • memory/3936-152-0x0000000000000000-mapping.dmp
                                                                                        • memory/3956-178-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                          Filesize

                                                                                          4.9MB

                                                                                        • memory/3956-176-0x0000000000A60000-0x0000000000AFD000-memory.dmp
                                                                                          Filesize

                                                                                          628KB

                                                                                        • memory/3956-153-0x0000000000000000-mapping.dmp
                                                                                        • memory/4008-151-0x0000000000000000-mapping.dmp
                                                                                        • memory/4012-313-0x0000000000000000-mapping.dmp
                                                                                        • memory/4124-361-0x0000000000470000-0x00000000005BA000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/4124-271-0x0000000000000000-mapping.dmp
                                                                                        • memory/4152-416-0x0000000000000000-mapping.dmp
                                                                                        • memory/4172-422-0x0000000000000000-mapping.dmp
                                                                                        • memory/4248-420-0x0000000000000000-mapping.dmp
                                                                                        • memory/4280-433-0x0000000004CF0000-0x00000000052F6000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/4280-424-0x0000000000417E1A-mapping.dmp
                                                                                        • memory/4344-353-0x0000000005030000-0x0000000005636000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/4344-330-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/4344-332-0x0000000000417DE2-mapping.dmp
                                                                                        • memory/4468-407-0x0000000000000000-mapping.dmp
                                                                                        • memory/4484-289-0x0000000000000000-mapping.dmp
                                                                                        • memory/4484-391-0x0000000002630000-0x00000000026CD000-memory.dmp
                                                                                          Filesize

                                                                                          628KB

                                                                                        • memory/4484-392-0x0000000000400000-0x0000000000901000-memory.dmp
                                                                                          Filesize

                                                                                          5.0MB

                                                                                        • memory/4560-323-0x0000000005200000-0x0000000005806000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/4560-300-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/4560-302-0x0000000000418826-mapping.dmp
                                                                                        • memory/4568-461-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/4568-457-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                          Filesize

                                                                                          184KB

                                                                                        • memory/4568-413-0x0000000000000000-mapping.dmp
                                                                                        • memory/4572-292-0x0000000000000000-mapping.dmp
                                                                                        • memory/4572-418-0x0000000002F10000-0x0000000003836000-memory.dmp
                                                                                          Filesize

                                                                                          9.1MB

                                                                                        • memory/4572-419-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                          Filesize

                                                                                          9.3MB

                                                                                        • memory/4624-346-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                          Filesize

                                                                                          644KB

                                                                                        • memory/4624-335-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                          Filesize

                                                                                          644KB

                                                                                        • memory/4624-338-0x000000000046B76D-mapping.dmp
                                                                                        • memory/4672-290-0x0000000000000000-mapping.dmp
                                                                                        • memory/4676-287-0x0000000000000000-mapping.dmp
                                                                                        • memory/4676-312-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4676-326-0x0000000005790000-0x0000000005791000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4720-366-0x0000000002354000-0x0000000002356000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/4720-348-0x0000000002352000-0x0000000002353000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4720-351-0x0000000002353000-0x0000000002354000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4720-233-0x0000000000000000-mapping.dmp
                                                                                        • memory/4720-342-0x0000000002270000-0x000000000228B000-memory.dmp
                                                                                          Filesize

                                                                                          108KB

                                                                                        • memory/4720-350-0x0000000002350000-0x0000000002351000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4720-333-0x0000000000400000-0x000000000047C000-memory.dmp
                                                                                          Filesize

                                                                                          496KB

                                                                                        • memory/4720-349-0x0000000002320000-0x000000000233A000-memory.dmp
                                                                                          Filesize

                                                                                          104KB

                                                                                        • memory/4720-331-0x0000000000570000-0x00000000006BA000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/4732-275-0x00000000057F0000-0x00000000057F1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4732-260-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4732-281-0x0000000005D00000-0x0000000005D01000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4732-274-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4732-234-0x0000000000000000-mapping.dmp
                                                                                        • memory/4732-256-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4736-417-0x0000000000000000-mapping.dmp
                                                                                        • memory/4736-473-0x000001F1A5C80000-0x000001F1A5D50000-memory.dmp
                                                                                          Filesize

                                                                                          832KB

                                                                                        • memory/4740-294-0x0000000000000000-mapping.dmp
                                                                                        • memory/4740-394-0x0000000000400000-0x00000000008B8000-memory.dmp
                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/4740-393-0x0000000002500000-0x000000000252F000-memory.dmp
                                                                                          Filesize

                                                                                          188KB

                                                                                        • memory/4744-261-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4744-241-0x0000000000580000-0x0000000000581000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4744-400-0x0000000002B10000-0x0000000002B11000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4744-235-0x0000000000000000-mapping.dmp
                                                                                        • memory/4744-305-0x0000000004D60000-0x0000000004D6E000-memory.dmp
                                                                                          Filesize

                                                                                          56KB

                                                                                        • memory/4744-390-0x0000000000000000-mapping.dmp
                                                                                        • memory/4784-329-0x00000000059A0000-0x00000000059A1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4784-317-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4784-301-0x0000000000000000-mapping.dmp
                                                                                        • memory/4876-251-0x0000000000D80000-0x0000000000D81000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4876-243-0x0000000000000000-mapping.dmp
                                                                                        • memory/4876-262-0x0000000005710000-0x0000000005711000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4876-321-0x0000000003180000-0x000000000318E000-memory.dmp
                                                                                          Filesize

                                                                                          56KB

                                                                                        • memory/4880-444-0x0000000000000000-mapping.dmp
                                                                                        • memory/4916-285-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4916-336-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4916-316-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4916-315-0x0000000001230000-0x0000000001231000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4916-303-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4916-293-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4916-286-0x0000000005A20000-0x0000000005A21000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4916-282-0x0000000001290000-0x0000000001291000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4916-246-0x0000000000000000-mapping.dmp
                                                                                        • memory/4940-248-0x0000000000000000-mapping.dmp
                                                                                        • memory/4940-279-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4940-278-0x0000000000830000-0x0000000000853000-memory.dmp
                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/4940-263-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4940-283-0x0000000000820000-0x0000000000822000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/4940-258-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4956-384-0x0000000005120000-0x0000000005726000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/4956-372-0x000000000041883A-mapping.dmp
                                                                                        • memory/4972-445-0x0000000000000000-mapping.dmp
                                                                                        • memory/5024-414-0x0000000000000000-mapping.dmp
                                                                                        • memory/5060-365-0x0000000000418836-mapping.dmp
                                                                                        • memory/5060-382-0x00000000055D0000-0x0000000005BD6000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/5176-453-0x0000000000000000-mapping.dmp
                                                                                        • memory/5432-465-0x0000000000000000-mapping.dmp
                                                                                        • memory/5576-466-0x0000000000000000-mapping.dmp
                                                                                        • memory/5592-467-0x0000000000000000-mapping.dmp
                                                                                        • memory/5652-469-0x0000000000000000-mapping.dmp