Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    25-07-2021 17:57

General

  • Target

    8 (21).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: udacha123@mail2tor.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: udacha123@mail2tor.com telegram @udacha123yes 100$=24 hour Attention !!! in 24 hours the price will increase 3 times !!! have time to pay Your personal ID: 350-D51-59F Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

udacha123@mail2tor.com

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

723

C2

qumaranero.xyz:80

Extracted

Family

redline

Botnet

sel21

C2

salkefard.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

903

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    903

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 29 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 25 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1824
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2560
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2552
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2532
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2236
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2224
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1360
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1288
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1196
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1104
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        • Modifies registry class
                        PID:1064
                        • C:\Users\Admin\AppData\Roaming\hcsjbau
                          C:\Users\Admin\AppData\Roaming\hcsjbau
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4716
                          • C:\Users\Admin\AppData\Roaming\hcsjbau
                            C:\Users\Admin\AppData\Roaming\hcsjbau
                            3⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:5772
                        • C:\Users\Admin\AppData\Roaming\casjbau
                          C:\Users\Admin\AppData\Roaming\casjbau
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:1760
                        • C:\Users\Admin\AppData\Roaming\hcsjbau
                          C:\Users\Admin\AppData\Roaming\hcsjbau
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:5532
                          • C:\Users\Admin\AppData\Roaming\hcsjbau
                            C:\Users\Admin\AppData\Roaming\hcsjbau
                            3⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:5260
                        • C:\Users\Admin\AppData\Roaming\casjbau
                          C:\Users\Admin\AppData\Roaming\casjbau
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5000
                        • C:\Users\Admin\AppData\Roaming\hcsjbau
                          C:\Users\Admin\AppData\Roaming\hcsjbau
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:5304
                          • C:\Users\Admin\AppData\Roaming\hcsjbau
                            C:\Users\Admin\AppData\Roaming\hcsjbau
                            3⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:2608
                        • C:\Users\Admin\AppData\Roaming\casjbau
                          C:\Users\Admin\AppData\Roaming\casjbau
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:1684
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:68
                        • C:\Users\Admin\AppData\Local\Temp\8 (21).exe
                          "C:\Users\Admin\AppData\Local\Temp\8 (21).exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3616
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2580
                            • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:3188
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3752
                                • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_1.exe
                                  sonia_1.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:1700
                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_1.exe" -a
                                    6⤵
                                      PID:212
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3000
                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_2.exe
                                    sonia_2.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:1756
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3416
                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_3.exe
                                    sonia_3.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:3876
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 1644
                                      6⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Program crash
                                      PID:5068
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:740
                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_5.exe
                                    sonia_5.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:1868
                                    • C:\Users\Admin\Documents\XbRwgjx57eZ_4wasHas4iby9.exe
                                      "C:\Users\Admin\Documents\XbRwgjx57eZ_4wasHas4iby9.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:1424
                                    • C:\Users\Admin\Documents\mxg97SDZfU61MDWLr0vXGZXJ.exe
                                      "C:\Users\Admin\Documents\mxg97SDZfU61MDWLr0vXGZXJ.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4136
                                      • C:\Users\Admin\Documents\mxg97SDZfU61MDWLr0vXGZXJ.exe
                                        C:\Users\Admin\Documents\mxg97SDZfU61MDWLr0vXGZXJ.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4732
                                    • C:\Users\Admin\Documents\AS5Ce3ZE6DIwm78YAwnK3xb5.exe
                                      "C:\Users\Admin\Documents\AS5Ce3ZE6DIwm78YAwnK3xb5.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:3292
                                    • C:\Users\Admin\Documents\sZ0kvG8E5DhUpQsQ0KaOFg1T.exe
                                      "C:\Users\Admin\Documents\sZ0kvG8E5DhUpQsQ0KaOFg1T.exe"
                                      6⤵
                                        PID:4780
                                        • C:\Users\Admin\Documents\sZ0kvG8E5DhUpQsQ0KaOFg1T.exe
                                          "C:\Users\Admin\Documents\sZ0kvG8E5DhUpQsQ0KaOFg1T.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: MapViewOfSection
                                          PID:4488
                                      • C:\Users\Admin\Documents\d6bv7jwTtjh1hilvg70wAXHH.exe
                                        "C:\Users\Admin\Documents\d6bv7jwTtjh1hilvg70wAXHH.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4456
                                      • C:\Users\Admin\Documents\TYeUySiBp90wTjybqDe9geFF.exe
                                        "C:\Users\Admin\Documents\TYeUySiBp90wTjybqDe9geFF.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2492
                                        • C:\Users\Admin\Documents\TYeUySiBp90wTjybqDe9geFF.exe
                                          C:\Users\Admin\Documents\TYeUySiBp90wTjybqDe9geFF.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2148
                                        • C:\Users\Admin\Documents\TYeUySiBp90wTjybqDe9geFF.exe
                                          C:\Users\Admin\Documents\TYeUySiBp90wTjybqDe9geFF.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4300
                                      • C:\Users\Admin\Documents\CrPcaZAzPhglk6UkepGuIXJi.exe
                                        "C:\Users\Admin\Documents\CrPcaZAzPhglk6UkepGuIXJi.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:5076
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2104
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                            PID:5072
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5264
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5964
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                              PID:6052
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                                PID:2176
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                  PID:4544
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:636
                                                • C:\Users\Admin\Documents\UeAX6mSWxkzAxpPoW69incvL.exe
                                                  "C:\Users\Admin\Documents\UeAX6mSWxkzAxpPoW69incvL.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4388
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                    7⤵
                                                      PID:2200
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im chrome.exe
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Kills process with taskkill
                                                        PID:4140
                                                  • C:\Users\Admin\Documents\nKfvjOqVQoZWIRVrsEjZ8HY8.exe
                                                    "C:\Users\Admin\Documents\nKfvjOqVQoZWIRVrsEjZ8HY8.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4964
                                                    • C:\Users\Admin\Documents\nKfvjOqVQoZWIRVrsEjZ8HY8.exe
                                                      C:\Users\Admin\Documents\nKfvjOqVQoZWIRVrsEjZ8HY8.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks processor information in registry
                                                      PID:4564
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im nKfvjOqVQoZWIRVrsEjZ8HY8.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\nKfvjOqVQoZWIRVrsEjZ8HY8.exe" & del C:\ProgramData\*.dll & exit
                                                        8⤵
                                                          PID:5252
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im nKfvjOqVQoZWIRVrsEjZ8HY8.exe /f
                                                            9⤵
                                                            • Kills process with taskkill
                                                            PID:5388
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            9⤵
                                                            • Delays execution with timeout.exe
                                                            PID:5904
                                                      • C:\Users\Admin\Documents\nKfvjOqVQoZWIRVrsEjZ8HY8.exe
                                                        C:\Users\Admin\Documents\nKfvjOqVQoZWIRVrsEjZ8HY8.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4956
                                                      • C:\Users\Admin\Documents\nKfvjOqVQoZWIRVrsEjZ8HY8.exe
                                                        C:\Users\Admin\Documents\nKfvjOqVQoZWIRVrsEjZ8HY8.exe
                                                        7⤵
                                                          PID:4140
                                                      • C:\Users\Admin\Documents\65L8BG625g9VltsIv50oWDjt.exe
                                                        "C:\Users\Admin\Documents\65L8BG625g9VltsIv50oWDjt.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        PID:2484
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im 65L8BG625g9VltsIv50oWDjt.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\65L8BG625g9VltsIv50oWDjt.exe" & del C:\ProgramData\*.dll & exit
                                                          7⤵
                                                            PID:5460
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im 65L8BG625g9VltsIv50oWDjt.exe /f
                                                              8⤵
                                                              • Kills process with taskkill
                                                              PID:5520
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /t 6
                                                              8⤵
                                                              • Delays execution with timeout.exe
                                                              PID:5924
                                                        • C:\Users\Admin\Documents\OOYvL7k3Tc5nnxVZmoEtuukS.exe
                                                          "C:\Users\Admin\Documents\OOYvL7k3Tc5nnxVZmoEtuukS.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:2308
                                                          • C:\Users\Admin\Documents\OOYvL7k3Tc5nnxVZmoEtuukS.exe
                                                            C:\Users\Admin\Documents\OOYvL7k3Tc5nnxVZmoEtuukS.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:4992
                                                        • C:\Users\Admin\Documents\lC00KjkpaxELWcfQipRuIkzp.exe
                                                          "C:\Users\Admin\Documents\lC00KjkpaxELWcfQipRuIkzp.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:3372
                                                          • C:\Users\Admin\Documents\lC00KjkpaxELWcfQipRuIkzp.exe
                                                            "C:\Users\Admin\Documents\lC00KjkpaxELWcfQipRuIkzp.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Modifies data under HKEY_USERS
                                                            PID:5276
                                                        • C:\Users\Admin\Documents\5aDx6WlLqUSJLAyu44HzGCms.exe
                                                          "C:\Users\Admin\Documents\5aDx6WlLqUSJLAyu44HzGCms.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:2268
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "5aDx6WlLqUSJLAyu44HzGCms.exe" /f & erase "C:\Users\Admin\Documents\5aDx6WlLqUSJLAyu44HzGCms.exe" & exit
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:5072
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im "5aDx6WlLqUSJLAyu44HzGCms.exe" /f
                                                              8⤵
                                                              • Kills process with taskkill
                                                              PID:1584
                                                        • C:\Users\Admin\Documents\iEYOVsIuad3ht7mD7zG95PI4.exe
                                                          "C:\Users\Admin\Documents\iEYOVsIuad3ht7mD7zG95PI4.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4960
                                                          • C:\Users\Admin\Documents\iEYOVsIuad3ht7mD7zG95PI4.exe
                                                            "C:\Users\Admin\Documents\iEYOVsIuad3ht7mD7zG95PI4.exe" -a
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:368
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                      4⤵
                                                        PID:2168
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1272
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_6.exe
                                                          sonia_6.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3312
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4152
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4648
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4132
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            6⤵
                                                              PID:6000
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 544
                                                          4⤵
                                                          • Program crash
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2616
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                          4⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:4060
                                                  • \??\c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                    1⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:648
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                      2⤵
                                                      • Drops file in System32 directory
                                                      • Checks processor information in registry
                                                      • Modifies data under HKEY_USERS
                                                      • Modifies registry class
                                                      PID:4420
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_4.exe
                                                    sonia_4.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3336
                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:4448
                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:4768
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:4268
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:4104
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          4⤵
                                                            PID:6064
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            4⤵
                                                              PID:2088
                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4840
                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                              C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:804
                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Windows directory
                                                            PID:5024
                                                            • C:\Windows\winnetdriv.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627236242 0
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:4472
                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:4852
                                                            • C:\Windows\system32\WerFault.exe
                                                              C:\Windows\system32\WerFault.exe -u -p 4852 -s 1004
                                                              4⤵
                                                              • Program crash
                                                              PID:2496
                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:4212
                                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:4520
                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:2816
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 804
                                                              4⤵
                                                              • Program crash
                                                              PID:632
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 900
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Program crash
                                                              PID:4780
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 840
                                                              4⤵
                                                              • Program crash
                                                              PID:4696
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 964
                                                              4⤵
                                                              • Program crash
                                                              PID:732
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 1012
                                                              4⤵
                                                              • Program crash
                                                              PID:2828
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 936
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Program crash
                                                              PID:212
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 1064
                                                              4⤵
                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                              • Program crash
                                                              PID:2860
                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4248
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                          2⤵
                                                            PID:4268
                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          PID:4276
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                            2⤵
                                                            • Loads dropped DLL
                                                            • Modifies registry class
                                                            PID:4928
                                                        • C:\Users\Admin\AppData\Local\Temp\D022.exe
                                                          C:\Users\Admin\AppData\Local\Temp\D022.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Checks BIOS information in registry
                                                          • Checks whether UAC is enabled
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:5100
                                                        • C:\Windows\system32\rundll32.exe
                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          PID:5560
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                            2⤵
                                                            • Loads dropped DLL
                                                            • Modifies registry class
                                                            PID:5580
                                                        • \??\c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                          1⤵
                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                          PID:5128
                                                        • C:\Windows\System32\slui.exe
                                                          C:\Windows\System32\slui.exe -Embedding
                                                          1⤵
                                                            PID:1584
                                                          • C:\Users\Admin\AppData\Local\Temp\3A37.exe
                                                            C:\Users\Admin\AppData\Local\Temp\3A37.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:4760
                                                          • C:\Users\Admin\AppData\Local\Temp\3D26.exe
                                                            C:\Users\Admin\AppData\Local\Temp\3D26.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:5468
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 3D26.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3D26.exe" & del C:\ProgramData\*.dll & exit
                                                              2⤵
                                                                PID:6012
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /im 3D26.exe /f
                                                                  3⤵
                                                                  • Kills process with taskkill
                                                                  PID:6052
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /t 6
                                                                  3⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:6076
                                                            • C:\Users\Admin\AppData\Local\Temp\42A5.exe
                                                              C:\Users\Admin\AppData\Local\Temp\42A5.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5168
                                                              • C:\Users\Admin\AppData\Local\Temp\42A5.exe
                                                                C:\Users\Admin\AppData\Local\Temp\42A5.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:584
                                                            • C:\Users\Admin\AppData\Local\Temp\494E.exe
                                                              C:\Users\Admin\AppData\Local\Temp\494E.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:5352
                                                            • C:\Users\Admin\AppData\Local\Temp\4BDF.exe
                                                              C:\Users\Admin\AppData\Local\Temp\4BDF.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:4952
                                                            • C:\Users\Admin\AppData\Local\Temp\4E60.exe
                                                              C:\Users\Admin\AppData\Local\Temp\4E60.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Enumerates connected drives
                                                              PID:5684
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                2⤵
                                                                  PID:4296
                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                    wmic shadowcopy delete
                                                                    3⤵
                                                                      PID:4732
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                    2⤵
                                                                      PID:2592
                                                                    • C:\Users\Admin\AppData\Local\Temp\4E60.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\4E60.exe" -agent 0
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies extensions of user files
                                                                      • Drops file in Program Files directory
                                                                      • Drops file in Windows directory
                                                                      PID:876
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                      2⤵
                                                                        PID:5972
                                                                        • C:\Windows\SysWOW64\vssadmin.exe
                                                                          vssadmin delete shadows /all /quiet
                                                                          3⤵
                                                                          • Interacts with shadow copies
                                                                          PID:4656
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                        2⤵
                                                                          PID:4036
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                          2⤵
                                                                            PID:4332
                                                                          • C:\Windows\SysWOW64\notepad.exe
                                                                            notepad.exe
                                                                            2⤵
                                                                              PID:4912
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                              PID:5752
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                                PID:5880
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:5408
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:5140
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:5900
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                        PID:5952
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:5992
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                            PID:5132
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:5264
                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                              C:\Windows\system32\vssvc.exe
                                                                                              1⤵
                                                                                                PID:6036
                                                                                              • C:\Users\Admin\AppData\Local\Temp\112D.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\112D.exe
                                                                                                1⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:4552
                                                                                              • C:\Users\Admin\AppData\Local\Temp\1238.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\1238.exe
                                                                                                1⤵
                                                                                                  PID:4980
                                                                                                • C:\Users\Admin\AppData\Local\Temp\143C.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\143C.exe
                                                                                                  1⤵
                                                                                                    PID:4684

                                                                                                  Network

                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                  Persistence

                                                                                                  Modify Existing Service

                                                                                                  1
                                                                                                  T1031

                                                                                                  Registry Run Keys / Startup Folder

                                                                                                  1
                                                                                                  T1060

                                                                                                  Defense Evasion

                                                                                                  Modify Registry

                                                                                                  3
                                                                                                  T1112

                                                                                                  Disabling Security Tools

                                                                                                  1
                                                                                                  T1089

                                                                                                  File Deletion

                                                                                                  2
                                                                                                  T1107

                                                                                                  Virtualization/Sandbox Evasion

                                                                                                  1
                                                                                                  T1497

                                                                                                  Install Root Certificate

                                                                                                  1
                                                                                                  T1130

                                                                                                  Credential Access

                                                                                                  Credentials in Files

                                                                                                  4
                                                                                                  T1081

                                                                                                  Discovery

                                                                                                  Query Registry

                                                                                                  7
                                                                                                  T1012

                                                                                                  Virtualization/Sandbox Evasion

                                                                                                  1
                                                                                                  T1497

                                                                                                  System Information Discovery

                                                                                                  7
                                                                                                  T1082

                                                                                                  Peripheral Device Discovery

                                                                                                  2
                                                                                                  T1120

                                                                                                  Collection

                                                                                                  Data from Local System

                                                                                                  4
                                                                                                  T1005

                                                                                                  Command and Control

                                                                                                  Web Service

                                                                                                  1
                                                                                                  T1102

                                                                                                  Impact

                                                                                                  Inhibit System Recovery

                                                                                                  2
                                                                                                  T1490

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\libcurl.dll
                                                                                                    MD5

                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                    SHA1

                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                    SHA256

                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                    SHA512

                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\libcurlpp.dll
                                                                                                    MD5

                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                    SHA1

                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                    SHA256

                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                    SHA512

                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\libgcc_s_dw2-1.dll
                                                                                                    MD5

                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                    SHA1

                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                    SHA256

                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                    SHA512

                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\libstdc++-6.dll
                                                                                                    MD5

                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                    SHA1

                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                    SHA256

                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                    SHA512

                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\libwinpthread-1.dll
                                                                                                    MD5

                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                    SHA1

                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                    SHA256

                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                    SHA512

                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\setup_install.exe
                                                                                                    MD5

                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                    SHA1

                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                    SHA256

                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                    SHA512

                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\setup_install.exe
                                                                                                    MD5

                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                    SHA1

                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                    SHA256

                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                    SHA512

                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_1.exe
                                                                                                    MD5

                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                    SHA1

                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                    SHA256

                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                    SHA512

                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_1.exe
                                                                                                    MD5

                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                    SHA1

                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                    SHA256

                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                    SHA512

                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_1.txt
                                                                                                    MD5

                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                    SHA1

                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                    SHA256

                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                    SHA512

                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_2.exe
                                                                                                    MD5

                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                    SHA1

                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                    SHA256

                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                    SHA512

                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_2.txt
                                                                                                    MD5

                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                    SHA1

                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                    SHA256

                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                    SHA512

                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_3.exe
                                                                                                    MD5

                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                    SHA1

                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                    SHA256

                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                    SHA512

                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_3.txt
                                                                                                    MD5

                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                    SHA1

                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                    SHA256

                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                    SHA512

                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_4.exe
                                                                                                    MD5

                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                    SHA1

                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                    SHA256

                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                    SHA512

                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_4.txt
                                                                                                    MD5

                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                    SHA1

                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                    SHA256

                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                    SHA512

                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_5.exe
                                                                                                    MD5

                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                    SHA1

                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                    SHA256

                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                    SHA512

                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_5.txt
                                                                                                    MD5

                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                    SHA1

                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                    SHA256

                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                    SHA512

                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_6.exe
                                                                                                    MD5

                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                    SHA1

                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                    SHA256

                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                    SHA512

                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41AC9714\sonia_6.txt
                                                                                                    MD5

                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                    SHA1

                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                    SHA256

                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                    SHA512

                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                    MD5

                                                                                                    ba5a8020b3022821fd9510a50be8d004

                                                                                                    SHA1

                                                                                                    1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                    SHA256

                                                                                                    7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                    SHA512

                                                                                                    a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                    MD5

                                                                                                    ba5a8020b3022821fd9510a50be8d004

                                                                                                    SHA1

                                                                                                    1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                    SHA256

                                                                                                    7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                    SHA512

                                                                                                    a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                    MD5

                                                                                                    56bd0f698f28e63479e5697dd167926e

                                                                                                    SHA1

                                                                                                    a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                    SHA256

                                                                                                    6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                    SHA512

                                                                                                    f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                    MD5

                                                                                                    56bd0f698f28e63479e5697dd167926e

                                                                                                    SHA1

                                                                                                    a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                    SHA256

                                                                                                    6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                    SHA512

                                                                                                    f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                    MD5

                                                                                                    8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                    SHA1

                                                                                                    9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                    SHA256

                                                                                                    2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                    SHA512

                                                                                                    e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                    MD5

                                                                                                    8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                    SHA1

                                                                                                    9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                    SHA256

                                                                                                    2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                    SHA512

                                                                                                    e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                    MD5

                                                                                                    99ab358c6f267b09d7a596548654a6ba

                                                                                                    SHA1

                                                                                                    d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                    SHA256

                                                                                                    586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                    SHA512

                                                                                                    952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                    MD5

                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                    SHA1

                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                    SHA256

                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                    SHA512

                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    MD5

                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                    SHA1

                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                    SHA256

                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                    SHA512

                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    MD5

                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                    SHA1

                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                    SHA256

                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                    SHA512

                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    MD5

                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                    SHA1

                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                    SHA256

                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                    SHA512

                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                    MD5

                                                                                                    e4b4e8239211d0334ea235cf9fc8b272

                                                                                                    SHA1

                                                                                                    dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                    SHA256

                                                                                                    d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                    SHA512

                                                                                                    ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                    MD5

                                                                                                    e4b4e8239211d0334ea235cf9fc8b272

                                                                                                    SHA1

                                                                                                    dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                    SHA256

                                                                                                    d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                    SHA512

                                                                                                    ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                    MD5

                                                                                                    b0bbb046e84232ecd2c072418808a2d7

                                                                                                    SHA1

                                                                                                    23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                    SHA256

                                                                                                    9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                    SHA512

                                                                                                    6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                    MD5

                                                                                                    b0bbb046e84232ecd2c072418808a2d7

                                                                                                    SHA1

                                                                                                    23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                    SHA256

                                                                                                    9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                    SHA512

                                                                                                    6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                    MD5

                                                                                                    f045d3467289a1b177b33c35c726e5ed

                                                                                                    SHA1

                                                                                                    01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                    SHA256

                                                                                                    a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                    SHA512

                                                                                                    5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                    MD5

                                                                                                    f045d3467289a1b177b33c35c726e5ed

                                                                                                    SHA1

                                                                                                    01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                    SHA256

                                                                                                    a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                    SHA512

                                                                                                    5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                    MD5

                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                    SHA1

                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                    SHA256

                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                    SHA512

                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                    MD5

                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                    SHA1

                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                    SHA256

                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                    SHA512

                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                    MD5

                                                                                                    64976dbee1d73fb7765cbec2b3612acc

                                                                                                    SHA1

                                                                                                    88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                    SHA256

                                                                                                    b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                    SHA512

                                                                                                    3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                  • C:\Users\Admin\Documents\AS5Ce3ZE6DIwm78YAwnK3xb5.exe
                                                                                                    MD5

                                                                                                    1d6b63ce5bee7ec6455dd282acb1b5f0

                                                                                                    SHA1

                                                                                                    d47332f568b6f56d189671aaf00cbb9a52411d49

                                                                                                    SHA256

                                                                                                    cd6e802e4d9d8fc24642cb0c5e441fbc2025215c0d99252ff01c40350642937b

                                                                                                    SHA512

                                                                                                    8a83fb66e973085c46a3ac3dbb6a1fe11c803e5d8736ebacd8ddccd4c8ad0f5aca2bd1e7938df6fcaeb5e45cf32226475b7d351b56279fcc0d1dbf31f28fa3e1

                                                                                                  • C:\Users\Admin\Documents\CrPcaZAzPhglk6UkepGuIXJi.exe
                                                                                                    MD5

                                                                                                    e9f323a2cf1fff2fd364f6bb8f7764d7

                                                                                                    SHA1

                                                                                                    4f2b7d3df800b97bda3b3bb303b85b30bda99180

                                                                                                    SHA256

                                                                                                    0cff428e9607d1819a4da397dafba7380734315daaace0ea129144755cc5706f

                                                                                                    SHA512

                                                                                                    cc606d6b055a89ebe3e1a1e0cd77f894c20e3e67b75028e58dce02ba191ddd2e4c1fbe140e4068fd4f86140efb84b32f8ff50dca3b926bc77d0d3ac38bbadafa

                                                                                                  • C:\Users\Admin\Documents\TYeUySiBp90wTjybqDe9geFF.exe
                                                                                                    MD5

                                                                                                    3242f74bc2e2936de899a749ecff59cf

                                                                                                    SHA1

                                                                                                    9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                    SHA256

                                                                                                    55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                    SHA512

                                                                                                    fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                  • C:\Users\Admin\Documents\TYeUySiBp90wTjybqDe9geFF.exe
                                                                                                    MD5

                                                                                                    3242f74bc2e2936de899a749ecff59cf

                                                                                                    SHA1

                                                                                                    9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                    SHA256

                                                                                                    55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                    SHA512

                                                                                                    fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                  • C:\Users\Admin\Documents\UeAX6mSWxkzAxpPoW69incvL.exe
                                                                                                    MD5

                                                                                                    e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                                    SHA1

                                                                                                    4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                                    SHA256

                                                                                                    7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                                    SHA512

                                                                                                    0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                                  • C:\Users\Admin\Documents\UeAX6mSWxkzAxpPoW69incvL.exe
                                                                                                    MD5

                                                                                                    e0d2c01e5f90edfe91cfcc90f19dcbc1

                                                                                                    SHA1

                                                                                                    4475589e3dd73d4f47cb2e39e57962e4b40990ba

                                                                                                    SHA256

                                                                                                    7e7127e604ed970f1f7991b58fd3655bb09dea88fef83305a3bd24e9944e805b

                                                                                                    SHA512

                                                                                                    0c22265c285b923bad81205d00598d578b141d5cbf3d387905e355901e3e521945c6c105211c9640e7a3647d405e6df16d317aed1f4579666b7f88a6f8fe09ab

                                                                                                  • C:\Users\Admin\Documents\XbRwgjx57eZ_4wasHas4iby9.exe
                                                                                                    MD5

                                                                                                    3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                    SHA1

                                                                                                    74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                    SHA256

                                                                                                    0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                    SHA512

                                                                                                    ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                  • C:\Users\Admin\Documents\XbRwgjx57eZ_4wasHas4iby9.exe
                                                                                                    MD5

                                                                                                    3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                    SHA1

                                                                                                    74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                    SHA256

                                                                                                    0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                    SHA512

                                                                                                    ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                  • C:\Users\Admin\Documents\d6bv7jwTtjh1hilvg70wAXHH.exe
                                                                                                    MD5

                                                                                                    d652e442c82d25030385a998a12756f6

                                                                                                    SHA1

                                                                                                    3a98e47bfbc03019c3fa8e9e3e82be4ff47dafa8

                                                                                                    SHA256

                                                                                                    7f43c61b82d39675f2d712b96d7239e6bdc6d8d0b433e5584d0b9880cbab1775

                                                                                                    SHA512

                                                                                                    b918fb8a3d38c2d39b3aa66b4f71eed31052ab3c0bb7ce3c1d13d0bb45565dbe7f812ae29632b369bdf39d2637eec023f69e8878d103c89e8c3294bd3cb5b33a

                                                                                                  • C:\Users\Admin\Documents\mxg97SDZfU61MDWLr0vXGZXJ.exe
                                                                                                    MD5

                                                                                                    e307bef30d37b965e01405176a9e30fe

                                                                                                    SHA1

                                                                                                    67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                                    SHA256

                                                                                                    e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                                    SHA512

                                                                                                    dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                                  • C:\Users\Admin\Documents\nKfvjOqVQoZWIRVrsEjZ8HY8.exe
                                                                                                    MD5

                                                                                                    419d107c3d7442ed7dcd2220560c45c1

                                                                                                    SHA1

                                                                                                    dd6cee8bb24de49b0122d8414cbc63dafe66ab3e

                                                                                                    SHA256

                                                                                                    f46f98657c2e7c431156f15113dfd20eda7861f6f360ac12b172dee382c73cb7

                                                                                                    SHA512

                                                                                                    004851057167b0fcf1d1f9afeff931ae0befce3907c25d01b2b696ed8f4a818f4b1c8d48add2c4bc2ed792c8516976afa6b4ebf2525f5a12bda21d8360cb21dc

                                                                                                  • C:\Users\Admin\Documents\nKfvjOqVQoZWIRVrsEjZ8HY8.exe
                                                                                                    MD5

                                                                                                    419d107c3d7442ed7dcd2220560c45c1

                                                                                                    SHA1

                                                                                                    dd6cee8bb24de49b0122d8414cbc63dafe66ab3e

                                                                                                    SHA256

                                                                                                    f46f98657c2e7c431156f15113dfd20eda7861f6f360ac12b172dee382c73cb7

                                                                                                    SHA512

                                                                                                    004851057167b0fcf1d1f9afeff931ae0befce3907c25d01b2b696ed8f4a818f4b1c8d48add2c4bc2ed792c8516976afa6b4ebf2525f5a12bda21d8360cb21dc

                                                                                                  • C:\Users\Admin\Documents\sZ0kvG8E5DhUpQsQ0KaOFg1T.exe
                                                                                                    MD5

                                                                                                    d817260bc7568d60f9f0ff1eb2415bd0

                                                                                                    SHA1

                                                                                                    b4f0226f91f8191fcac5f8538b89d2279eb394f4

                                                                                                    SHA256

                                                                                                    145fe798a122ac3ee542e49ab8e95ff82b08670575995054a4387f5d94f7eb9b

                                                                                                    SHA512

                                                                                                    4c631b7bb4c37bfd44742c24aadfca6738f901e99524ce5b49c547b309c59adfef303db4ade87d44753c68fd17746805fbda6a42cf75e450dfdbb85a6bb6708e

                                                                                                  • C:\Users\Admin\Documents\sZ0kvG8E5DhUpQsQ0KaOFg1T.exe
                                                                                                    MD5

                                                                                                    d817260bc7568d60f9f0ff1eb2415bd0

                                                                                                    SHA1

                                                                                                    b4f0226f91f8191fcac5f8538b89d2279eb394f4

                                                                                                    SHA256

                                                                                                    145fe798a122ac3ee542e49ab8e95ff82b08670575995054a4387f5d94f7eb9b

                                                                                                    SHA512

                                                                                                    4c631b7bb4c37bfd44742c24aadfca6738f901e99524ce5b49c547b309c59adfef303db4ade87d44753c68fd17746805fbda6a42cf75e450dfdbb85a6bb6708e

                                                                                                  • C:\Windows\winnetdriv.exe
                                                                                                    MD5

                                                                                                    b0bbb046e84232ecd2c072418808a2d7

                                                                                                    SHA1

                                                                                                    23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                    SHA256

                                                                                                    9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                    SHA512

                                                                                                    6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                  • C:\Windows\winnetdriv.exe
                                                                                                    MD5

                                                                                                    b0bbb046e84232ecd2c072418808a2d7

                                                                                                    SHA1

                                                                                                    23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                    SHA256

                                                                                                    9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                    SHA512

                                                                                                    6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS41AC9714\libcurl.dll
                                                                                                    MD5

                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                    SHA1

                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                    SHA256

                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                    SHA512

                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS41AC9714\libcurl.dll
                                                                                                    MD5

                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                    SHA1

                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                    SHA256

                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                    SHA512

                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS41AC9714\libcurlpp.dll
                                                                                                    MD5

                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                    SHA1

                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                    SHA256

                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                    SHA512

                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS41AC9714\libgcc_s_dw2-1.dll
                                                                                                    MD5

                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                    SHA1

                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                    SHA256

                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                    SHA512

                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS41AC9714\libstdc++-6.dll
                                                                                                    MD5

                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                    SHA1

                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                    SHA256

                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                    SHA512

                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS41AC9714\libwinpthread-1.dll
                                                                                                    MD5

                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                    SHA1

                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                    SHA256

                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                    SHA512

                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                    MD5

                                                                                                    50741b3f2d7debf5d2bed63d88404029

                                                                                                    SHA1

                                                                                                    56210388a627b926162b36967045be06ffb1aad3

                                                                                                    SHA256

                                                                                                    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                    SHA512

                                                                                                    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                  • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                    MD5

                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                    SHA1

                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                    SHA256

                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                    SHA512

                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                  • memory/68-410-0x0000021118450000-0x00000211184C1000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/68-194-0x00000211183D0000-0x0000021118441000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/212-167-0x0000000000000000-mapping.dmp
                                                                                                  • memory/368-381-0x0000000000000000-mapping.dmp
                                                                                                  • memory/648-204-0x00000150EC510000-0x00000150EC55C000-memory.dmp
                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/648-395-0x00000150EC560000-0x00000150EC5AC000-memory.dmp
                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/648-401-0x00000150EC800000-0x00000150EC871000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/648-206-0x00000150EC5D0000-0x00000150EC641000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/740-145-0x0000000000000000-mapping.dmp
                                                                                                  • memory/804-335-0x0000000004D40000-0x0000000004D41000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/804-352-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/804-331-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/804-321-0x0000000000417E1A-mapping.dmp
                                                                                                  • memory/804-318-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                    Filesize

                                                                                                    120KB

                                                                                                  • memory/804-333-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/804-349-0x0000000004C20000-0x0000000005226000-memory.dmp
                                                                                                    Filesize

                                                                                                    6.0MB

                                                                                                  • memory/1064-433-0x000001FC35600000-0x000001FC35671000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/1064-233-0x000001FC35340000-0x000001FC353B1000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/1104-229-0x000001BC6B3A0000-0x000001BC6B411000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/1104-428-0x000001BC6B4C0000-0x000001BC6B531000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/1196-240-0x00000238488A0000-0x0000023848911000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/1272-146-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1288-272-0x000001739D460000-0x000001739D4D1000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/1360-241-0x000002F47C540000-0x000002F47C5B1000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/1424-294-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1424-312-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1424-255-0x0000000000880000-0x0000000000881000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1424-309-0x00000000028B0000-0x00000000028D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    140KB

                                                                                                  • memory/1424-235-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1424-308-0x000000001B240000-0x000000001B242000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/1584-479-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1700-149-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1756-148-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1756-185-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                  • memory/1756-190-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.6MB

                                                                                                  • memory/1824-248-0x00000153D4C60000-0x00000153D4CD1000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/1868-153-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2104-421-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2148-365-0x0000000005680000-0x0000000005C86000-memory.dmp
                                                                                                    Filesize

                                                                                                    6.0MB

                                                                                                  • memory/2148-332-0x0000000000417DE2-mapping.dmp
                                                                                                  • memory/2148-328-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                    Filesize

                                                                                                    120KB

                                                                                                  • memory/2168-147-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2200-462-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2224-201-0x0000015446040000-0x00000154460B1000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/2224-415-0x0000015446130000-0x00000154461A1000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/2236-420-0x0000021307BB0000-0x0000021307C21000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/2236-207-0x0000021307020000-0x0000021307091000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/2268-319-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2308-362-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2308-315-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2308-340-0x0000000000140000-0x0000000000141000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2484-316-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2492-303-0x0000000004E40000-0x0000000004E4E000-memory.dmp
                                                                                                    Filesize

                                                                                                    56KB

                                                                                                  • memory/2492-261-0x00000000004E0000-0x00000000004E1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2492-286-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2492-254-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2532-293-0x000001789B740000-0x000001789B7B1000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/2552-302-0x000002814AB40000-0x000002814ABB1000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/2560-426-0x0000028C6EB40000-0x0000028C6EBB1000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/2560-208-0x0000028C6E5A0000-0x0000028C6E611000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/2580-114-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2680-300-0x00000000013D0000-0x00000000013E5000-memory.dmp
                                                                                                    Filesize

                                                                                                    84KB

                                                                                                  • memory/2816-385-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                                    Filesize

                                                                                                    184KB

                                                                                                  • memory/2816-391-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                    Filesize

                                                                                                    5.7MB

                                                                                                  • memory/2816-231-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3000-142-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3188-166-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                    Filesize

                                                                                                    100KB

                                                                                                  • memory/3188-165-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                    Filesize

                                                                                                    100KB

                                                                                                  • memory/3188-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                    Filesize

                                                                                                    572KB

                                                                                                  • memory/3188-117-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3188-164-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                    Filesize

                                                                                                    100KB

                                                                                                  • memory/3188-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.1MB

                                                                                                  • memory/3188-162-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                    Filesize

                                                                                                    100KB

                                                                                                  • memory/3188-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                    Filesize

                                                                                                    152KB

                                                                                                  • memory/3188-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.5MB

                                                                                                  • memory/3292-358-0x0000000005820000-0x0000000005821000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3292-263-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3292-327-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3292-317-0x00000000777D0000-0x000000007795E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/3312-157-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3336-159-0x0000000000830000-0x0000000000831000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3336-155-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3336-163-0x000000001B4F0000-0x000000001B4F2000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/3372-320-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3416-143-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3752-141-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3876-202-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.9MB

                                                                                                  • memory/3876-150-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3876-195-0x0000000000B50000-0x0000000000BED000-memory.dmp
                                                                                                    Filesize

                                                                                                    628KB

                                                                                                  • memory/4060-144-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4104-454-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4136-314-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4136-301-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4136-244-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4136-313-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4140-482-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4152-169-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4212-242-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4268-173-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4268-323-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4268-199-0x000000000472B000-0x000000000482C000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                  • memory/4268-200-0x0000000004890000-0x00000000048ED000-memory.dmp
                                                                                                    Filesize

                                                                                                    372KB

                                                                                                  • memory/4388-277-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4420-192-0x0000019F241A0000-0x0000019F24211000-memory.dmp
                                                                                                    Filesize

                                                                                                    452KB

                                                                                                  • memory/4420-180-0x00007FF7ED0D4060-mapping.dmp
                                                                                                  • memory/4420-342-0x0000019F24280000-0x0000019F2429B000-memory.dmp
                                                                                                    Filesize

                                                                                                    108KB

                                                                                                  • memory/4420-346-0x0000019F26C00000-0x0000019F26D06000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                  • memory/4448-183-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4448-193-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4456-423-0x0000000004B44000-0x0000000004B46000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/4456-389-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4456-265-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4456-413-0x0000000000400000-0x000000000047C000-memory.dmp
                                                                                                    Filesize

                                                                                                    496KB

                                                                                                  • memory/4456-403-0x0000000004B42000-0x0000000004B43000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4456-407-0x0000000000480000-0x000000000052E000-memory.dmp
                                                                                                    Filesize

                                                                                                    696KB

                                                                                                  • memory/4456-405-0x0000000004B43000-0x0000000004B44000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4472-250-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4488-397-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                  • memory/4488-394-0x0000000000402E1A-mapping.dmp
                                                                                                  • memory/4520-329-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4564-380-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                    Filesize

                                                                                                    644KB

                                                                                                  • memory/4564-378-0x000000000046B76D-mapping.dmp
                                                                                                  • memory/4648-334-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4732-356-0x0000000000418826-mapping.dmp
                                                                                                  • memory/4732-354-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                    Filesize

                                                                                                    120KB

                                                                                                  • memory/4732-377-0x0000000005440000-0x0000000005A46000-memory.dmp
                                                                                                    Filesize

                                                                                                    6.0MB

                                                                                                  • memory/4768-211-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4780-387-0x0000000000470000-0x000000000051E000-memory.dmp
                                                                                                    Filesize

                                                                                                    696KB

                                                                                                  • memory/4780-267-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4840-274-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4840-251-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4840-237-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4840-276-0x0000000005500000-0x0000000005576000-memory.dmp
                                                                                                    Filesize

                                                                                                    472KB

                                                                                                  • memory/4840-216-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4852-269-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4852-289-0x000001BCB23A0000-0x000001BCB23A1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4928-382-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4928-417-0x0000000002DEA000-0x0000000002EEB000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                  • memory/4928-419-0x0000000004580000-0x00000000045DD000-memory.dmp
                                                                                                    Filesize

                                                                                                    372KB

                                                                                                  • memory/4960-322-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4964-305-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4964-275-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4964-292-0x0000000000A10000-0x0000000000A11000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4992-384-0x000000000041883A-mapping.dmp
                                                                                                  • memory/4992-408-0x00000000050D0000-0x00000000056D6000-memory.dmp
                                                                                                    Filesize

                                                                                                    6.0MB

                                                                                                  • memory/5024-225-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                    Filesize

                                                                                                    912KB

                                                                                                  • memory/5024-221-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5072-465-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5072-450-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5076-278-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5076-355-0x00000200274D0000-0x00000200275A0000-memory.dmp
                                                                                                    Filesize

                                                                                                    832KB

                                                                                                  • memory/5076-353-0x0000020027460000-0x00000200274CF000-memory.dmp
                                                                                                    Filesize

                                                                                                    444KB

                                                                                                  • memory/5100-449-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5252-487-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5264-488-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5388-494-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5460-495-0x0000000000000000-mapping.dmp