Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 11:30

General

  • Target

    8 (14).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sel21

C2

salkefard.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 52 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 31 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 7 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • Checks SCSI registry key(s) 3 TTPs 30 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 27 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2716
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2700
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2604
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Modifies registry class
          PID:2388
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2368
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1836
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1380
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1296
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1228
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1092
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1044
                      • C:\Users\Admin\AppData\Roaming\siavehh
                        C:\Users\Admin\AppData\Roaming\siavehh
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3100
                      • C:\Users\Admin\AppData\Roaming\siavehh
                        C:\Users\Admin\AppData\Roaming\siavehh
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5704
                      • C:\Users\Admin\AppData\Roaming\uhavehh
                        C:\Users\Admin\AppData\Roaming\uhavehh
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4584
                      • C:\Users\Admin\AppData\Roaming\ceavehh
                        C:\Users\Admin\AppData\Roaming\ceavehh
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:5300
                        • C:\Users\Admin\AppData\Roaming\ceavehh
                          C:\Users\Admin\AppData\Roaming\ceavehh
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4264
                      • C:\Users\Admin\AppData\Roaming\uhavehh
                        C:\Users\Admin\AppData\Roaming\uhavehh
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5176
                      • C:\Users\Admin\AppData\Roaming\ceavehh
                        C:\Users\Admin\AppData\Roaming\ceavehh
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:1216
                        • C:\Users\Admin\AppData\Roaming\ceavehh
                          C:\Users\Admin\AppData\Roaming\ceavehh
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:2248
                      • C:\Users\Admin\AppData\Roaming\siavehh
                        C:\Users\Admin\AppData\Roaming\siavehh
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4440
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:60
                      • C:\Users\Admin\AppData\Local\Temp\8 (14).exe
                        "C:\Users\Admin\AppData\Local\Temp\8 (14).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:604
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:3260
                          • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:3584
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3384
                              • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_1.exe
                                sonia_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:2280
                                • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_1.exe" -a
                                  6⤵
                                  • Executes dropped EXE
                                  PID:208
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1356
                              • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_2.exe
                                sonia_2.exe
                                5⤵
                                • Executes dropped EXE
                                PID:1184
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1348
                              • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_3.exe
                                sonia_3.exe
                                5⤵
                                • Executes dropped EXE
                                • Modifies system certificate store
                                PID:1656
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1656 -s 904
                                  6⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  PID:1148
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3468
                              • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_4.exe
                                sonia_4.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:2192
                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4000
                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:1708
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4616
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5448
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:1756
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:3784
                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:208
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4324
                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:2164
                                        • C:\Windows\winnetdriv.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627392566 0
                                          8⤵
                                          • Executes dropped EXE
                                          PID:2760
                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:2284
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 800
                                          8⤵
                                          • Program crash
                                          PID:4292
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 840
                                          8⤵
                                          • Program crash
                                          PID:4084
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 892
                                          8⤵
                                          • Program crash
                                          • Checks processor information in registry
                                          • Modifies registry class
                                          PID:3992
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 1064
                                          8⤵
                                          • Program crash
                                          PID:5348
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 1096
                                          8⤵
                                          • Program crash
                                          PID:5468
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 1052
                                          8⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:5628
                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4304
                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                          8⤵
                                          • Executes dropped EXE
                                          PID:5556
                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:2248
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2060
                                  • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_5.exe
                                    sonia_5.exe
                                    5⤵
                                    • Executes dropped EXE
                                    PID:2296
                                    • C:\Users\Admin\Documents\FTYXpwdrwFDHatKBM8A26aVN.exe
                                      "C:\Users\Admin\Documents\FTYXpwdrwFDHatKBM8A26aVN.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4568
                                      • C:\Users\Admin\Documents\FTYXpwdrwFDHatKBM8A26aVN.exe
                                        C:\Users\Admin\Documents\FTYXpwdrwFDHatKBM8A26aVN.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:2744
                                    • C:\Users\Admin\Documents\M_HiqUNZnCtBfzCcjzppXdyE.exe
                                      "C:\Users\Admin\Documents\M_HiqUNZnCtBfzCcjzppXdyE.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4556
                                      • C:\Users\Admin\Documents\M_HiqUNZnCtBfzCcjzppXdyE.exe
                                        C:\Users\Admin\Documents\M_HiqUNZnCtBfzCcjzppXdyE.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4224
                                    • C:\Users\Admin\Documents\6g0pS5zmOJY7FGJekXA0Vswz.exe
                                      "C:\Users\Admin\Documents\6g0pS5zmOJY7FGJekXA0Vswz.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4708
                                    • C:\Users\Admin\Documents\bvUrJY257fR7ju8RYhIdrRyJ.exe
                                      "C:\Users\Admin\Documents\bvUrJY257fR7ju8RYhIdrRyJ.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4700
                                    • C:\Users\Admin\Documents\qiNACDr1n_j0TlHnaFZ18vyh.exe
                                      "C:\Users\Admin\Documents\qiNACDr1n_j0TlHnaFZ18vyh.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4692
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c taskkill /f /im chrome.exe
                                        7⤵
                                          PID:4596
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im chrome.exe
                                            8⤵
                                            • Kills process with taskkill
                                            PID:5152
                                      • C:\Users\Admin\Documents\ydIOCA30wzSedjMiuczC2waY.exe
                                        "C:\Users\Admin\Documents\ydIOCA30wzSedjMiuczC2waY.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4684
                                      • C:\Users\Admin\Documents\zDTSG94rilsh07dQTCbmpUNh.exe
                                        "C:\Users\Admin\Documents\zDTSG94rilsh07dQTCbmpUNh.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4676
                                        • C:\Users\Admin\AppData\Roaming\updata.exe
                                          C:\Users\Admin\AppData\Roaming\updata.exe updata
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:6108
                                          • C:\Users\Admin\AppData\Roaming\updata.exe
                                            "C:\Users\Admin\AppData\Roaming\updata.exe"
                                            8⤵
                                              PID:5156
                                              • C:\Users\Admin\AppData\Local\Temp\srvs.exe
                                                "C:\Users\Admin\AppData\Local\Temp\srvs.exe"
                                                9⤵
                                                • Suspicious use of SetThreadContext
                                                PID:3196
                                                • C:\Users\Admin\AppData\Local\Temp\srvs.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\srvs.exe"
                                                  10⤵
                                                    PID:1464
                                                  • C:\Users\Admin\AppData\Local\Temp\srvs.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\srvs.exe"
                                                    10⤵
                                                      PID:2524
                                            • C:\Users\Admin\Documents\JTXFy4iZBKcDbGTt_KEgnCxk.exe
                                              "C:\Users\Admin\Documents\JTXFy4iZBKcDbGTt_KEgnCxk.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Drops startup file
                                              PID:4668
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4532
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5812
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5900
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5476
                                            • C:\Users\Admin\Documents\IQT1YNyoQsV93DsC6_AYYXXQ.exe
                                              "C:\Users\Admin\Documents\IQT1YNyoQsV93DsC6_AYYXXQ.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4660
                                              • C:\Users\Admin\Documents\IQT1YNyoQsV93DsC6_AYYXXQ.exe
                                                C:\Users\Admin\Documents\IQT1YNyoQsV93DsC6_AYYXXQ.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks processor information in registry
                                                PID:4740
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im IQT1YNyoQsV93DsC6_AYYXXQ.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\IQT1YNyoQsV93DsC6_AYYXXQ.exe" & del C:\ProgramData\*.dll & exit
                                                  8⤵
                                                    PID:5864
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im IQT1YNyoQsV93DsC6_AYYXXQ.exe /f
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:4436
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      9⤵
                                                      • Delays execution with timeout.exe
                                                      PID:5260
                                              • C:\Users\Admin\Documents\00uBjxyFGYPTGFXS1fhx1wms.exe
                                                "C:\Users\Admin\Documents\00uBjxyFGYPTGFXS1fhx1wms.exe"
                                                6⤵
                                                  PID:4616
                                                  • C:\Users\Admin\Documents\00uBjxyFGYPTGFXS1fhx1wms.exe
                                                    "C:\Users\Admin\Documents\00uBjxyFGYPTGFXS1fhx1wms.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Checks SCSI registry key(s)
                                                    • Suspicious behavior: MapViewOfSection
                                                    PID:4276
                                                • C:\Users\Admin\Documents\NHL5ybL1jDeBF5QKiGjzlCux.exe
                                                  "C:\Users\Admin\Documents\NHL5ybL1jDeBF5QKiGjzlCux.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4608
                                                • C:\Users\Admin\Documents\FnSXCAZb_R9CO2Wfz0LQKue4.exe
                                                  "C:\Users\Admin\Documents\FnSXCAZb_R9CO2Wfz0LQKue4.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  PID:2408
                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4572
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:5300
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:5272
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                        PID:4660
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                          PID:356
                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Checks whether UAC is enabled
                                                        • Drops file in Program Files directory
                                                        PID:1388
                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4348
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                            PID:5920
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                              PID:5500
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                                PID:1344
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:1248
                                                            • C:\Users\Admin\Documents\RN8qX0704JDSrU8Cgp9q9YN7.exe
                                                              "C:\Users\Admin\Documents\RN8qX0704JDSrU8Cgp9q9YN7.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:1808
                                                            • C:\Users\Admin\Documents\yd5hgplnDoiuGvj68mdMjjbp.exe
                                                              "C:\Users\Admin\Documents\yd5hgplnDoiuGvj68mdMjjbp.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks processor information in registry
                                                              PID:2668
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im yd5hgplnDoiuGvj68mdMjjbp.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\yd5hgplnDoiuGvj68mdMjjbp.exe" & del C:\ProgramData\*.dll & exit
                                                                7⤵
                                                                  PID:5880
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im yd5hgplnDoiuGvj68mdMjjbp.exe /f
                                                                    8⤵
                                                                    • Kills process with taskkill
                                                                    PID:5308
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t 6
                                                                    8⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:5220
                                                              • C:\Users\Admin\Documents\144TrB6blAxsHPS5_tuMNvhH.exe
                                                                "C:\Users\Admin\Documents\144TrB6blAxsHPS5_tuMNvhH.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:2220
                                                                • C:\Users\Admin\Documents\144TrB6blAxsHPS5_tuMNvhH.exe
                                                                  "C:\Users\Admin\Documents\144TrB6blAxsHPS5_tuMNvhH.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:5280
                                                              • C:\Users\Admin\Documents\acN8KPKPZ4rxO035Bd55dLRb.exe
                                                                "C:\Users\Admin\Documents\acN8KPKPZ4rxO035Bd55dLRb.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4604
                                                                • C:\Users\Admin\Documents\acN8KPKPZ4rxO035Bd55dLRb.exe
                                                                  C:\Users\Admin\Documents\acN8KPKPZ4rxO035Bd55dLRb.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:1464
                                                                • C:\Users\Admin\Documents\acN8KPKPZ4rxO035Bd55dLRb.exe
                                                                  C:\Users\Admin\Documents\acN8KPKPZ4rxO035Bd55dLRb.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:3368
                                                              • C:\Users\Admin\Documents\REfderBapTylvrUfAiiuKfUC.exe
                                                                "C:\Users\Admin\Documents\REfderBapTylvrUfAiiuKfUC.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:1184
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 656
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:3208
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 668
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:4748
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 688
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:4376
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 720
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:4888
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 984
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:1028
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 1204
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:5528
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 1244
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:5760
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 1368
                                                                  7⤵
                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                  • Program crash
                                                                  PID:6120
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                            4⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:788
                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_6.exe
                                                              sonia_6.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1848
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:3896
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:824
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                6⤵
                                                                  PID:2252
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  6⤵
                                                                    PID:5404
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                4⤵
                                                                  PID:660
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3584 -s 544
                                                                  4⤵
                                                                  • Program crash
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2904
                                                          • \??\c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                            1⤵
                                                            • Suspicious use of SetThreadContext
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1032
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                              2⤵
                                                                PID:3992
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                2⤵
                                                                • Drops file in System32 directory
                                                                • Checks processor information in registry
                                                                • Modifies data under HKEY_USERS
                                                                • Modifies registry class
                                                                PID:4268
                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:3892
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                2⤵
                                                                • Loads dropped DLL
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:200
                                                            • C:\Users\Admin\AppData\Local\Temp\B075.exe
                                                              C:\Users\Admin\AppData\Local\Temp\B075.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:4352
                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Blocklisted process makes network request
                                                              • Checks computer location settings
                                                              • Modifies system certificate store
                                                              PID:2296
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                2⤵
                                                                • Loads dropped DLL
                                                                • Modifies registry class
                                                                PID:5376
                                                            • C:\Users\Admin\AppData\Local\Temp\EC08.exe
                                                              C:\Users\Admin\AppData\Local\Temp\EC08.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:6032
                                                            • \??\c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                              1⤵
                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                              PID:5440
                                                            • C:\Users\Admin\AppData\Local\Temp\608D.exe
                                                              C:\Users\Admin\AppData\Local\Temp\608D.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:5588
                                                            • C:\Users\Admin\AppData\Local\Temp\62B1.exe
                                                              C:\Users\Admin\AppData\Local\Temp\62B1.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks SCSI registry key(s)
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:1828
                                                            • C:\Users\Admin\AppData\Local\Temp\6D60.exe
                                                              C:\Users\Admin\AppData\Local\Temp\6D60.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks processor information in registry
                                                              • NTFS ADS
                                                              PID:4696
                                                              • C:\ProgramData\IGLAGZB1ZE4BVEQ0.exe
                                                                "C:\ProgramData\IGLAGZB1ZE4BVEQ0.exe"
                                                                2⤵
                                                                  PID:5872
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 6D60.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\6D60.exe" & del C:\ProgramData\*.dll & exit
                                                                  2⤵
                                                                    PID:5980
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /im 6D60.exe /f
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      PID:4220
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /t 6
                                                                      3⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:5300
                                                                • C:\Users\Admin\AppData\Local\Temp\736C.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\736C.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:4876
                                                                • C:\Users\Admin\AppData\Local\Temp\A2CA.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\A2CA.exe
                                                                  1⤵
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:4760
                                                                • C:\Users\Admin\AppData\Local\Temp\AF6D.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\AF6D.exe
                                                                  1⤵
                                                                  • Loads dropped DLL
                                                                  PID:5316
                                                                • C:\Users\Admin\AppData\Local\Temp\BB26.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\BB26.exe
                                                                  1⤵
                                                                    PID:4304
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                      PID:5804
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:4952
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                          PID:5296
                                                                        • C:\Windows\explorer.exe
                                                                          C:\Windows\explorer.exe
                                                                          1⤵
                                                                            PID:5732
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                              PID:3096
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                                PID:5212
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:5388
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:3700
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:5940

                                                                                    Network

                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                    Persistence

                                                                                    Modify Existing Service

                                                                                    1
                                                                                    T1031

                                                                                    Registry Run Keys / Startup Folder

                                                                                    1
                                                                                    T1060

                                                                                    Defense Evasion

                                                                                    Modify Registry

                                                                                    3
                                                                                    T1112

                                                                                    Disabling Security Tools

                                                                                    1
                                                                                    T1089

                                                                                    Virtualization/Sandbox Evasion

                                                                                    1
                                                                                    T1497

                                                                                    Install Root Certificate

                                                                                    1
                                                                                    T1130

                                                                                    Credential Access

                                                                                    Credentials in Files

                                                                                    4
                                                                                    T1081

                                                                                    Discovery

                                                                                    Query Registry

                                                                                    6
                                                                                    T1012

                                                                                    Virtualization/Sandbox Evasion

                                                                                    1
                                                                                    T1497

                                                                                    System Information Discovery

                                                                                    6
                                                                                    T1082

                                                                                    Peripheral Device Discovery

                                                                                    1
                                                                                    T1120

                                                                                    Collection

                                                                                    Data from Local System

                                                                                    4
                                                                                    T1005

                                                                                    Command and Control

                                                                                    Web Service

                                                                                    1
                                                                                    T1102

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                      MD5

                                                                                      f7dcb24540769805e5bb30d193944dce

                                                                                      SHA1

                                                                                      e26c583c562293356794937d9e2e6155d15449ee

                                                                                      SHA256

                                                                                      6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                      SHA512

                                                                                      cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                      MD5

                                                                                      fb4b537b17a8b198ec6fce246289a485

                                                                                      SHA1

                                                                                      fc96b01cd1fe82649712206cc29c32ffa39350e4

                                                                                      SHA256

                                                                                      83268aced69c6ea1f74191601f685acc5a806a9504ede09596e02c16ed6ab761

                                                                                      SHA512

                                                                                      1f2d26da7c501477f94c51b7424dde032278d596bf0f1e5e8d52772f94ba8be1b4344bfb62ade854544d7ae4e29f0f9db39efe5db28adc1f056f4e8624fbd64c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\libcurl.dll
                                                                                      MD5

                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                      SHA1

                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                      SHA256

                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                      SHA512

                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\libcurlpp.dll
                                                                                      MD5

                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                      SHA1

                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                      SHA256

                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                      SHA512

                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\libgcc_s_dw2-1.dll
                                                                                      MD5

                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                      SHA1

                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                      SHA256

                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                      SHA512

                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\libstdc++-6.dll
                                                                                      MD5

                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                      SHA1

                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                      SHA256

                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                      SHA512

                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\libwinpthread-1.dll
                                                                                      MD5

                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                      SHA1

                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                      SHA256

                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                      SHA512

                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\setup_install.exe
                                                                                      MD5

                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                      SHA1

                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                      SHA256

                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                      SHA512

                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\setup_install.exe
                                                                                      MD5

                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                      SHA1

                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                      SHA256

                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                      SHA512

                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_1.exe
                                                                                      MD5

                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                      SHA1

                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                      SHA256

                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                      SHA512

                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_1.exe
                                                                                      MD5

                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                      SHA1

                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                      SHA256

                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                      SHA512

                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_1.txt
                                                                                      MD5

                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                      SHA1

                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                      SHA256

                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                      SHA512

                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_2.exe
                                                                                      MD5

                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                      SHA1

                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                      SHA256

                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                      SHA512

                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_2.txt
                                                                                      MD5

                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                      SHA1

                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                      SHA256

                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                      SHA512

                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_3.exe
                                                                                      MD5

                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                      SHA1

                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                      SHA256

                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                      SHA512

                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_3.txt
                                                                                      MD5

                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                      SHA1

                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                      SHA256

                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                      SHA512

                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_4.exe
                                                                                      MD5

                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                      SHA1

                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                      SHA256

                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                      SHA512

                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_4.txt
                                                                                      MD5

                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                      SHA1

                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                      SHA256

                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                      SHA512

                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_5.exe
                                                                                      MD5

                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                      SHA1

                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                      SHA256

                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                      SHA512

                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_5.txt
                                                                                      MD5

                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                      SHA1

                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                      SHA256

                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                      SHA512

                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_6.exe
                                                                                      MD5

                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                      SHA1

                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                      SHA256

                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                      SHA512

                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBC65F94\sonia_6.txt
                                                                                      MD5

                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                      SHA1

                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                      SHA256

                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                      SHA512

                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                      MD5

                                                                                      56bd0f698f28e63479e5697dd167926e

                                                                                      SHA1

                                                                                      a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                      SHA256

                                                                                      6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                      SHA512

                                                                                      f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                      MD5

                                                                                      56bd0f698f28e63479e5697dd167926e

                                                                                      SHA1

                                                                                      a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                      SHA256

                                                                                      6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                      SHA512

                                                                                      f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                      MD5

                                                                                      99ab358c6f267b09d7a596548654a6ba

                                                                                      SHA1

                                                                                      d5a643074b69be2281a168983e3f6bef7322f676

                                                                                      SHA256

                                                                                      586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                      SHA512

                                                                                      952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                      MD5

                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                      SHA1

                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                      SHA256

                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                      SHA512

                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      MD5

                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                      SHA1

                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                      SHA256

                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                      SHA512

                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      MD5

                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                      SHA1

                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                      SHA256

                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                      SHA512

                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                      SHA1

                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                      SHA256

                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                      SHA512

                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                      SHA1

                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                      SHA256

                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                      SHA512

                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                      SHA1

                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                      SHA256

                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                      SHA512

                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                      SHA1

                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                      SHA256

                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                      SHA512

                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                      MD5

                                                                                      74231678f536a19b3016840f56b845c7

                                                                                      SHA1

                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                      SHA256

                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                      SHA512

                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                      MD5

                                                                                      74231678f536a19b3016840f56b845c7

                                                                                      SHA1

                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                      SHA256

                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                      SHA512

                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                    • C:\Users\Admin\Documents\00uBjxyFGYPTGFXS1fhx1wms.exe
                                                                                      MD5

                                                                                      0bb670e36070dd1253467ed13d02bea7

                                                                                      SHA1

                                                                                      060dc24dd0a1f8a30d58efab352fb615e8a9e7fe

                                                                                      SHA256

                                                                                      a3eaf45cf366908149a9143b9426bfa6c3dacca3ffb910031c2d7d65fa51fd0d

                                                                                      SHA512

                                                                                      fd58ca755ceae12e92d88258dcbd9447f40d69c810bff22ab9051003dbdde61cdba849e903ffa63f06ae84aade897e66c30fdc2fd64104d3a88de07590ed0890

                                                                                    • C:\Users\Admin\Documents\00uBjxyFGYPTGFXS1fhx1wms.exe
                                                                                      MD5

                                                                                      0bb670e36070dd1253467ed13d02bea7

                                                                                      SHA1

                                                                                      060dc24dd0a1f8a30d58efab352fb615e8a9e7fe

                                                                                      SHA256

                                                                                      a3eaf45cf366908149a9143b9426bfa6c3dacca3ffb910031c2d7d65fa51fd0d

                                                                                      SHA512

                                                                                      fd58ca755ceae12e92d88258dcbd9447f40d69c810bff22ab9051003dbdde61cdba849e903ffa63f06ae84aade897e66c30fdc2fd64104d3a88de07590ed0890

                                                                                    • C:\Users\Admin\Documents\6g0pS5zmOJY7FGJekXA0Vswz.exe
                                                                                      MD5

                                                                                      2521c20557b2b29c9349f960cd6c855c

                                                                                      SHA1

                                                                                      63d10b77af5aebbce5824e7d41a896e941f94d76

                                                                                      SHA256

                                                                                      36c0ff25f6d15ae9a30743af50b1e31f662c80b12791925ae017008f3baf87f4

                                                                                      SHA512

                                                                                      b8b46eab9f33d649bc73026a22e8b6d345b8121b91932ac2400dbb7c1840fb55de2293a2de6b042fd2584dc33ecc90b31d4b744437f96920ef7987930e645a36

                                                                                    • C:\Users\Admin\Documents\FTYXpwdrwFDHatKBM8A26aVN.exe
                                                                                      MD5

                                                                                      215780b0ede9fa802540127e703d19db

                                                                                      SHA1

                                                                                      21b73769af967c94bc9ca2ce734c60ae858d12fd

                                                                                      SHA256

                                                                                      ede58b194ccbae4f7791de9dc2dff85077c69065061d44585e7f2410efbca877

                                                                                      SHA512

                                                                                      aeeafe0b87be2984a23dd838166acb5ea4e6b4e3e126cdf0401f498df7feff4f1b44f3641d4a52619d3b80b5c9a2ddb9b07c411e2ecaa7f8380ce86687e39cbf

                                                                                    • C:\Users\Admin\Documents\FTYXpwdrwFDHatKBM8A26aVN.exe
                                                                                      MD5

                                                                                      215780b0ede9fa802540127e703d19db

                                                                                      SHA1

                                                                                      21b73769af967c94bc9ca2ce734c60ae858d12fd

                                                                                      SHA256

                                                                                      ede58b194ccbae4f7791de9dc2dff85077c69065061d44585e7f2410efbca877

                                                                                      SHA512

                                                                                      aeeafe0b87be2984a23dd838166acb5ea4e6b4e3e126cdf0401f498df7feff4f1b44f3641d4a52619d3b80b5c9a2ddb9b07c411e2ecaa7f8380ce86687e39cbf

                                                                                    • C:\Users\Admin\Documents\FnSXCAZb_R9CO2Wfz0LQKue4.exe
                                                                                      MD5

                                                                                      d5a3b0b5e9aefb424b2835b5664b1313

                                                                                      SHA1

                                                                                      58d054182e4c8c633edf3ed18ca61e05a57f50d6

                                                                                      SHA256

                                                                                      2cf7ba3d49e634a97536cb0f6a9629d6ab4af9f042f9210e5447dfc2972bfd4a

                                                                                      SHA512

                                                                                      5dc0c22d63628c9bcb2c319ecfdd0bb94644696bf293235eec734ca9cfc08e52922a011701c5ae95baff76c3e11da957f53dad880c76dbe4249751f68982daaa

                                                                                    • C:\Users\Admin\Documents\FnSXCAZb_R9CO2Wfz0LQKue4.exe
                                                                                      MD5

                                                                                      d5a3b0b5e9aefb424b2835b5664b1313

                                                                                      SHA1

                                                                                      58d054182e4c8c633edf3ed18ca61e05a57f50d6

                                                                                      SHA256

                                                                                      2cf7ba3d49e634a97536cb0f6a9629d6ab4af9f042f9210e5447dfc2972bfd4a

                                                                                      SHA512

                                                                                      5dc0c22d63628c9bcb2c319ecfdd0bb94644696bf293235eec734ca9cfc08e52922a011701c5ae95baff76c3e11da957f53dad880c76dbe4249751f68982daaa

                                                                                    • C:\Users\Admin\Documents\IQT1YNyoQsV93DsC6_AYYXXQ.exe
                                                                                      MD5

                                                                                      b145481b3a46c0e94f36eb367b4fb547

                                                                                      SHA1

                                                                                      2206daf1a6e4ff8706df648888caa3bdbe5a8d6e

                                                                                      SHA256

                                                                                      81f0ea7ee9873de0118f7a630ea06da4072c8bd582ed4dc753a0124e1adb1584

                                                                                      SHA512

                                                                                      272a600c0586ef8525ad5c5c5698afbe35c65d7f9d2bb8222ba372077dc095e3159b5a973f190d67dc6e36bb56c76770f21ec36748ca18dab95c74273d0de1e3

                                                                                    • C:\Users\Admin\Documents\IQT1YNyoQsV93DsC6_AYYXXQ.exe
                                                                                      MD5

                                                                                      b145481b3a46c0e94f36eb367b4fb547

                                                                                      SHA1

                                                                                      2206daf1a6e4ff8706df648888caa3bdbe5a8d6e

                                                                                      SHA256

                                                                                      81f0ea7ee9873de0118f7a630ea06da4072c8bd582ed4dc753a0124e1adb1584

                                                                                      SHA512

                                                                                      272a600c0586ef8525ad5c5c5698afbe35c65d7f9d2bb8222ba372077dc095e3159b5a973f190d67dc6e36bb56c76770f21ec36748ca18dab95c74273d0de1e3

                                                                                    • C:\Users\Admin\Documents\JTXFy4iZBKcDbGTt_KEgnCxk.exe
                                                                                      MD5

                                                                                      1daac0c9a48a79976539b0722f9c3d3b

                                                                                      SHA1

                                                                                      843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                      SHA256

                                                                                      e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                      SHA512

                                                                                      2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                    • C:\Users\Admin\Documents\JTXFy4iZBKcDbGTt_KEgnCxk.exe
                                                                                      MD5

                                                                                      1daac0c9a48a79976539b0722f9c3d3b

                                                                                      SHA1

                                                                                      843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                      SHA256

                                                                                      e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                      SHA512

                                                                                      2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                    • C:\Users\Admin\Documents\M_HiqUNZnCtBfzCcjzppXdyE.exe
                                                                                      MD5

                                                                                      e307bef30d37b965e01405176a9e30fe

                                                                                      SHA1

                                                                                      67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                      SHA256

                                                                                      e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                      SHA512

                                                                                      dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                    • C:\Users\Admin\Documents\M_HiqUNZnCtBfzCcjzppXdyE.exe
                                                                                      MD5

                                                                                      e307bef30d37b965e01405176a9e30fe

                                                                                      SHA1

                                                                                      67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                      SHA256

                                                                                      e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                      SHA512

                                                                                      dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                    • C:\Users\Admin\Documents\NHL5ybL1jDeBF5QKiGjzlCux.exe
                                                                                      MD5

                                                                                      3f6b84ccd4292674328ab4754f4a5ba2

                                                                                      SHA1

                                                                                      74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                      SHA256

                                                                                      0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                      SHA512

                                                                                      ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                    • C:\Users\Admin\Documents\NHL5ybL1jDeBF5QKiGjzlCux.exe
                                                                                      MD5

                                                                                      3f6b84ccd4292674328ab4754f4a5ba2

                                                                                      SHA1

                                                                                      74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                      SHA256

                                                                                      0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                      SHA512

                                                                                      ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                    • C:\Users\Admin\Documents\RN8qX0704JDSrU8Cgp9q9YN7.exe
                                                                                      MD5

                                                                                      f4f84d3d5b323dfbb6caaded7bb6d3cd

                                                                                      SHA1

                                                                                      5008dbe750ff960d4d0a154c483d3b34d660b0c4

                                                                                      SHA256

                                                                                      1f054ea8745ad2be3ef11bcbce4a61312da5019a586b40f4263e3b494912fdab

                                                                                      SHA512

                                                                                      8f454fbba0505a379270805640ddc4f7fd302707df433b8e2725dd50ef905baeeecb42be0c3f9b2eff18ce5d2f88d65db8df2e03524335d4f6ed773ce72f804c

                                                                                    • C:\Users\Admin\Documents\bvUrJY257fR7ju8RYhIdrRyJ.exe
                                                                                      MD5

                                                                                      68a0491bc4a7015fe7b0054784f0742c

                                                                                      SHA1

                                                                                      e7942c5c63fde9a47f840d5ebc44126c888faa16

                                                                                      SHA256

                                                                                      4665099a7d15f482c5fa1f481faaea05c68f4c3f78b813461ec6b33b399128c5

                                                                                      SHA512

                                                                                      e19e9dc75e68b20186bf5ce39c87b40349d19a3b6714598d5e3a7cc49c2407cddd7771c3046de4a434ae8f0a48127d99ff3f2d5cf830a4b1bdf37fa7c05dec6a

                                                                                    • C:\Users\Admin\Documents\qiNACDr1n_j0TlHnaFZ18vyh.exe
                                                                                      MD5

                                                                                      533fa0fc69c4a516d19c15cfb3490732

                                                                                      SHA1

                                                                                      795de8ad6c4363c6e21a5df0dc619e6173cd73b1

                                                                                      SHA256

                                                                                      69a72e21fee186b463e8482284f561e68939e0376d1670838b28f092388322d4

                                                                                      SHA512

                                                                                      9af2503285cca92524c9c00ec9e5547dcbd78087cf37e4af48e0e7f328aa3f619637c21b780fcd73a5055ae1a535cdbca04165686780b573c75badad22e7383c

                                                                                    • C:\Users\Admin\Documents\qiNACDr1n_j0TlHnaFZ18vyh.exe
                                                                                      MD5

                                                                                      533fa0fc69c4a516d19c15cfb3490732

                                                                                      SHA1

                                                                                      795de8ad6c4363c6e21a5df0dc619e6173cd73b1

                                                                                      SHA256

                                                                                      69a72e21fee186b463e8482284f561e68939e0376d1670838b28f092388322d4

                                                                                      SHA512

                                                                                      9af2503285cca92524c9c00ec9e5547dcbd78087cf37e4af48e0e7f328aa3f619637c21b780fcd73a5055ae1a535cdbca04165686780b573c75badad22e7383c

                                                                                    • C:\Users\Admin\Documents\ydIOCA30wzSedjMiuczC2waY.exe
                                                                                      MD5

                                                                                      e9b100cdeac17271fa5fd4cf9a9de6f0

                                                                                      SHA1

                                                                                      bb2123f116bbb8b823245f74a7fe1f687f0c81e2

                                                                                      SHA256

                                                                                      f3d5ae4cb68b6a2b5ac818fbb3e7fe78bf49ce36e768f0f73d61f5870d2f7d52

                                                                                      SHA512

                                                                                      ff6e22474a1194c3dce7bab51711c6bb1fbd1e1ce91079140a5741ed1a91c51fb708e021ac3dc924892e687e0ba32c4c16f114632423228bddf008f0f4716b54

                                                                                    • C:\Users\Admin\Documents\ydIOCA30wzSedjMiuczC2waY.exe
                                                                                      MD5

                                                                                      e9b100cdeac17271fa5fd4cf9a9de6f0

                                                                                      SHA1

                                                                                      bb2123f116bbb8b823245f74a7fe1f687f0c81e2

                                                                                      SHA256

                                                                                      f3d5ae4cb68b6a2b5ac818fbb3e7fe78bf49ce36e768f0f73d61f5870d2f7d52

                                                                                      SHA512

                                                                                      ff6e22474a1194c3dce7bab51711c6bb1fbd1e1ce91079140a5741ed1a91c51fb708e021ac3dc924892e687e0ba32c4c16f114632423228bddf008f0f4716b54

                                                                                    • C:\Users\Admin\Documents\zDTSG94rilsh07dQTCbmpUNh.exe
                                                                                      MD5

                                                                                      9b4128c67edfd9bc528f8b5b785eae17

                                                                                      SHA1

                                                                                      d7c489914720600f1f36bc3362ffa16cee3ecb78

                                                                                      SHA256

                                                                                      8ea1e2257118978d3ae09fa6d3e14a508932b7f84ea382b55aba6aab84db4657

                                                                                      SHA512

                                                                                      16e2377e73ef32dfdd537bb30af1c3a5bf224360ecec69ab6afdc53faf40b714fc8c319931ef7cbc793147629937956da71a07e29ccd79457bdb0b10badd0a5b

                                                                                    • \Users\Admin\AppData\Local\Temp\7zSCBC65F94\libcurl.dll
                                                                                      MD5

                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                      SHA1

                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                      SHA256

                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                      SHA512

                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                    • \Users\Admin\AppData\Local\Temp\7zSCBC65F94\libcurl.dll
                                                                                      MD5

                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                      SHA1

                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                      SHA256

                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                      SHA512

                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                    • \Users\Admin\AppData\Local\Temp\7zSCBC65F94\libcurlpp.dll
                                                                                      MD5

                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                      SHA1

                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                      SHA256

                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                      SHA512

                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                    • \Users\Admin\AppData\Local\Temp\7zSCBC65F94\libgcc_s_dw2-1.dll
                                                                                      MD5

                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                      SHA1

                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                      SHA256

                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                      SHA512

                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                    • \Users\Admin\AppData\Local\Temp\7zSCBC65F94\libstdc++-6.dll
                                                                                      MD5

                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                      SHA1

                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                      SHA256

                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                      SHA512

                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                    • \Users\Admin\AppData\Local\Temp\7zSCBC65F94\libwinpthread-1.dll
                                                                                      MD5

                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                      SHA1

                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                      SHA256

                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                      SHA512

                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                      MD5

                                                                                      50741b3f2d7debf5d2bed63d88404029

                                                                                      SHA1

                                                                                      56210388a627b926162b36967045be06ffb1aad3

                                                                                      SHA256

                                                                                      f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                      SHA512

                                                                                      fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                      MD5

                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                      SHA1

                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                      SHA256

                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                      SHA512

                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                    • memory/60-196-0x0000028951A60000-0x0000028951AD1000-memory.dmp
                                                                                      Filesize

                                                                                      452KB

                                                                                    • memory/200-193-0x0000000004C15000-0x0000000004D16000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/200-195-0x0000000004D80000-0x0000000004DDD000-memory.dmp
                                                                                      Filesize

                                                                                      372KB

                                                                                    • memory/200-175-0x0000000000000000-mapping.dmp
                                                                                    • memory/208-397-0x00000000058E0000-0x00000000058E1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/208-166-0x0000000000000000-mapping.dmp
                                                                                    • memory/208-385-0x0000000000000000-mapping.dmp
                                                                                    • memory/660-153-0x0000000000000000-mapping.dmp
                                                                                    • memory/788-151-0x0000000000000000-mapping.dmp
                                                                                    • memory/824-301-0x0000000000000000-mapping.dmp
                                                                                    • memory/1032-198-0x000001D2C8270000-0x000001D2C82BC000-memory.dmp
                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/1032-200-0x000001D2C8330000-0x000001D2C83A1000-memory.dmp
                                                                                      Filesize

                                                                                      452KB

                                                                                    • memory/1044-222-0x0000012700510000-0x0000012700581000-memory.dmp
                                                                                      Filesize

                                                                                      452KB

                                                                                    • memory/1092-219-0x00000265F7700000-0x00000265F7771000-memory.dmp
                                                                                      Filesize

                                                                                      452KB

                                                                                    • memory/1184-149-0x0000000000000000-mapping.dmp
                                                                                    • memory/1184-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/1184-390-0x00000000004F0000-0x000000000063A000-memory.dmp
                                                                                      Filesize

                                                                                      1.3MB

                                                                                    • memory/1184-318-0x0000000000000000-mapping.dmp
                                                                                    • memory/1184-387-0x0000000000400000-0x0000000000477000-memory.dmp
                                                                                      Filesize

                                                                                      476KB

                                                                                    • memory/1184-176-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/1228-228-0x0000020D98540000-0x0000020D985B1000-memory.dmp
                                                                                      Filesize

                                                                                      452KB

                                                                                    • memory/1296-223-0x000001929F660000-0x000001929F6D1000-memory.dmp
                                                                                      Filesize

                                                                                      452KB

                                                                                    • memory/1348-146-0x0000000000000000-mapping.dmp
                                                                                    • memory/1356-143-0x0000000000000000-mapping.dmp
                                                                                    • memory/1380-224-0x000001C362470000-0x000001C3624E1000-memory.dmp
                                                                                      Filesize

                                                                                      452KB

                                                                                    • memory/1388-426-0x0000000000000000-mapping.dmp
                                                                                    • memory/1656-177-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                      Filesize

                                                                                      4.9MB

                                                                                    • memory/1656-156-0x0000000000000000-mapping.dmp
                                                                                    • memory/1656-178-0x00000000009E0000-0x0000000000B2A000-memory.dmp
                                                                                      Filesize

                                                                                      1.3MB

                                                                                    • memory/1708-349-0x0000000000000000-mapping.dmp
                                                                                    • memory/1808-362-0x0000000003A00000-0x0000000003A01000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1808-309-0x0000000000000000-mapping.dmp
                                                                                    • memory/1808-337-0x0000000076F40000-0x00000000770CE000-memory.dmp
                                                                                      Filesize

                                                                                      1.6MB

                                                                                    • memory/1808-335-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1836-226-0x000002B6DE8B0000-0x000002B6DE921000-memory.dmp
                                                                                      Filesize

                                                                                      452KB

                                                                                    • memory/1848-155-0x0000000000000000-mapping.dmp
                                                                                    • memory/1964-386-0x0000000003140000-0x0000000003156000-memory.dmp
                                                                                      Filesize

                                                                                      88KB

                                                                                    • memory/1964-252-0x00000000012F0000-0x0000000001305000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2060-150-0x0000000000000000-mapping.dmp
                                                                                    • memory/2164-401-0x0000000000000000-mapping.dmp
                                                                                    • memory/2192-168-0x0000000002480000-0x0000000002482000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2192-162-0x0000000000000000-mapping.dmp
                                                                                    • memory/2192-164-0x00000000004E0000-0x00000000004E1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2220-320-0x0000000000000000-mapping.dmp
                                                                                    • memory/2220-421-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                      Filesize

                                                                                      9.3MB

                                                                                    • memory/2220-420-0x0000000002E70000-0x0000000003796000-memory.dmp
                                                                                      Filesize

                                                                                      9.1MB

                                                                                    • memory/2248-444-0x0000000000000000-mapping.dmp
                                                                                    • memory/2280-154-0x0000000000000000-mapping.dmp
                                                                                    • memory/2284-419-0x0000000000000000-mapping.dmp
                                                                                    • memory/2296-157-0x0000000000000000-mapping.dmp
                                                                                    • memory/2368-201-0x000001B8B0BA0000-0x000001B8B0C11000-memory.dmp
                                                                                      Filesize

                                                                                      452KB

                                                                                    • memory/2388-218-0x0000015BBB140000-0x0000015BBB1B1000-memory.dmp
                                                                                      Filesize

                                                                                      452KB

                                                                                    • memory/2408-308-0x0000000000000000-mapping.dmp
                                                                                    • memory/2604-202-0x0000029CE8300000-0x0000029CE8371000-memory.dmp
                                                                                      Filesize

                                                                                      452KB

                                                                                    • memory/2668-389-0x0000000000400000-0x00000000004C0000-memory.dmp
                                                                                      Filesize

                                                                                      768KB

                                                                                    • memory/2668-388-0x0000000001FB0000-0x000000000204D000-memory.dmp
                                                                                      Filesize

                                                                                      628KB

                                                                                    • memory/2668-312-0x0000000000000000-mapping.dmp
                                                                                    • memory/2700-229-0x0000028873C00000-0x0000028873C71000-memory.dmp
                                                                                      Filesize

                                                                                      452KB

                                                                                    • memory/2716-239-0x000001E9E0F00000-0x000001E9E0F71000-memory.dmp
                                                                                      Filesize

                                                                                      452KB

                                                                                    • memory/2744-383-0x0000000004DA0000-0x00000000053A6000-memory.dmp
                                                                                      Filesize

                                                                                      6.0MB

                                                                                    • memory/2744-368-0x0000000000418832-mapping.dmp
                                                                                    • memory/2760-410-0x0000000000000000-mapping.dmp
                                                                                    • memory/3260-114-0x0000000000000000-mapping.dmp
                                                                                    • memory/3368-396-0x000000000041882E-mapping.dmp
                                                                                    • memory/3368-412-0x0000000005490000-0x0000000005A96000-memory.dmp
                                                                                      Filesize

                                                                                      6.0MB

                                                                                    • memory/3384-141-0x0000000000000000-mapping.dmp
                                                                                    • memory/3468-148-0x0000000000000000-mapping.dmp
                                                                                    • memory/3584-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3584-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3584-117-0x0000000000000000-mapping.dmp
                                                                                    • memory/3584-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                      Filesize

                                                                                      572KB

                                                                                    • memory/3584-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3584-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/3584-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/3584-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3584-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                      Filesize

                                                                                      152KB

                                                                                    • memory/3896-169-0x0000000000000000-mapping.dmp
                                                                                    • memory/3992-186-0x00007FF695254060-mapping.dmp
                                                                                    • memory/3992-204-0x000001F3462D0000-0x000001F346341000-memory.dmp
                                                                                      Filesize

                                                                                      452KB

                                                                                    • memory/4000-216-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4000-181-0x0000000000000000-mapping.dmp
                                                                                    • memory/4224-330-0x0000000004C00000-0x0000000005206000-memory.dmp
                                                                                      Filesize

                                                                                      6.0MB

                                                                                    • memory/4224-314-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/4224-317-0x0000000000418826-mapping.dmp
                                                                                    • memory/4268-290-0x0000027C42200000-0x0000027C42274000-memory.dmp
                                                                                      Filesize

                                                                                      464KB

                                                                                    • memory/4268-280-0x00007FF695254060-mapping.dmp
                                                                                    • memory/4268-283-0x0000027C41F00000-0x0000027C41F4E000-memory.dmp
                                                                                      Filesize

                                                                                      312KB

                                                                                    • memory/4268-436-0x0000027C44A00000-0x0000027C44B06000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/4268-434-0x0000027C43A20000-0x0000027C43A3B000-memory.dmp
                                                                                      Filesize

                                                                                      108KB

                                                                                    • memory/4276-345-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/4276-348-0x0000000000402E1A-mapping.dmp
                                                                                    • memory/4304-440-0x0000000000000000-mapping.dmp
                                                                                    • memory/4324-427-0x0000000000417E1A-mapping.dmp
                                                                                    • memory/4324-442-0x00000000050C0000-0x00000000056C6000-memory.dmp
                                                                                      Filesize

                                                                                      6.0MB

                                                                                    • memory/4348-430-0x0000000000000000-mapping.dmp
                                                                                    • memory/4352-443-0x0000000000000000-mapping.dmp
                                                                                    • memory/4532-456-0x0000000000000000-mapping.dmp
                                                                                    • memory/4556-291-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4556-276-0x00000000050E0000-0x0000000005156000-memory.dmp
                                                                                      Filesize

                                                                                      472KB

                                                                                    • memory/4556-275-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4556-270-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4556-274-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4556-232-0x0000000000000000-mapping.dmp
                                                                                    • memory/4568-272-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4568-240-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4568-233-0x0000000000000000-mapping.dmp
                                                                                    • memory/4568-341-0x00000000054D0000-0x00000000054DE000-memory.dmp
                                                                                      Filesize

                                                                                      56KB

                                                                                    • memory/4572-424-0x0000000000000000-mapping.dmp
                                                                                    • memory/4596-455-0x0000000000000000-mapping.dmp
                                                                                    • memory/4604-329-0x0000000000790000-0x0000000000791000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4604-343-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4604-319-0x0000000000000000-mapping.dmp
                                                                                    • memory/4608-279-0x00000000012C0000-0x00000000012E3000-memory.dmp
                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/4608-237-0x0000000000000000-mapping.dmp
                                                                                    • memory/4608-277-0x0000000002B90000-0x0000000002B92000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4608-266-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4608-273-0x00000000012B0000-0x00000000012B1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4608-285-0x00000000012F0000-0x00000000012F1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4616-339-0x00000000004E0000-0x000000000062A000-memory.dmp
                                                                                      Filesize

                                                                                      1.3MB

                                                                                    • memory/4616-238-0x0000000000000000-mapping.dmp
                                                                                    • memory/4616-418-0x0000000000000000-mapping.dmp
                                                                                    • memory/4660-264-0x0000000000B80000-0x0000000000B81000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4660-340-0x0000000001530000-0x000000000153E000-memory.dmp
                                                                                      Filesize

                                                                                      56KB

                                                                                    • memory/4660-241-0x0000000000000000-mapping.dmp
                                                                                    • memory/4660-342-0x0000000001280000-0x0000000001281000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4668-437-0x000002258B520000-0x000002258B58F000-memory.dmp
                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/4668-242-0x0000000000000000-mapping.dmp
                                                                                    • memory/4668-438-0x000002258B9F0000-0x000002258BABF000-memory.dmp
                                                                                      Filesize

                                                                                      828KB

                                                                                    • memory/4676-243-0x0000000000000000-mapping.dmp
                                                                                    • memory/4684-361-0x00000000024E0000-0x00000000024E1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4684-380-0x00000000024E4000-0x00000000024E6000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4684-369-0x00000000024E3000-0x00000000024E4000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4684-347-0x0000000001F70000-0x0000000001F9F000-memory.dmp
                                                                                      Filesize

                                                                                      188KB

                                                                                    • memory/4684-351-0x0000000000400000-0x000000000047F000-memory.dmp
                                                                                      Filesize

                                                                                      508KB

                                                                                    • memory/4684-244-0x0000000000000000-mapping.dmp
                                                                                    • memory/4684-353-0x00000000024B0000-0x00000000024CB000-memory.dmp
                                                                                      Filesize

                                                                                      108KB

                                                                                    • memory/4684-365-0x00000000024E2000-0x00000000024E3000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4692-245-0x0000000000000000-mapping.dmp
                                                                                    • memory/4700-295-0x00000000059D0000-0x00000000059D1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4700-247-0x0000000000000000-mapping.dmp
                                                                                    • memory/4700-323-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4700-278-0x0000000076F40000-0x00000000770CE000-memory.dmp
                                                                                      Filesize

                                                                                      1.6MB

                                                                                    • memory/4700-307-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4700-289-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4700-297-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4700-299-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4708-281-0x0000000076F40000-0x00000000770CE000-memory.dmp
                                                                                      Filesize

                                                                                      1.6MB

                                                                                    • memory/4708-316-0x0000000005D20000-0x0000000005D21000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4708-293-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4708-303-0x0000000005C60000-0x0000000005C61000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4708-246-0x0000000000000000-mapping.dmp
                                                                                    • memory/4740-359-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                      Filesize

                                                                                      644KB

                                                                                    • memory/4740-363-0x000000000046B76D-mapping.dmp
                                                                                    • memory/4740-367-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                      Filesize

                                                                                      644KB

                                                                                    • memory/5152-460-0x0000000000000000-mapping.dmp
                                                                                    • memory/5300-476-0x0000000000000000-mapping.dmp
                                                                                    • memory/5448-478-0x0000000000000000-mapping.dmp
                                                                                    • memory/5556-479-0x0000000000000000-mapping.dmp
                                                                                    • memory/5812-483-0x0000000000000000-mapping.dmp