Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    310s
  • max time network
    1812s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    04-08-2021 17:25

General

  • Target

    8 (11).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

40k_EXTRA

C2

45.14.49.117:14251

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

Version 7.05

C2

149.202.65.221:64206

Extracted

Family

vidar

Version

39.9

Botnet

921

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 8 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 48 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 22 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 11 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 47 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2696
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2688
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2580
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2408
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2380
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1864
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1388
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1272
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1228
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1108
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:1020
                        • C:\Users\Admin\AppData\Roaming\uusajdw
                          C:\Users\Admin\AppData\Roaming\uusajdw
                          2⤵
                            PID:5984
                            • C:\Users\Admin\AppData\Roaming\uusajdw
                              C:\Users\Admin\AppData\Roaming\uusajdw
                              3⤵
                                PID:5896
                            • C:\Users\Admin\AppData\Roaming\gtsajdw
                              C:\Users\Admin\AppData\Roaming\gtsajdw
                              2⤵
                                PID:5884
                              • \??\c:\windows\system\svchost.exe
                                c:\windows\system\svchost.exe
                                2⤵
                                  PID:5608
                                • C:\Users\Admin\AppData\Roaming\uusajdw
                                  C:\Users\Admin\AppData\Roaming\uusajdw
                                  2⤵
                                    PID:4772
                                    • C:\Users\Admin\AppData\Roaming\uusajdw
                                      C:\Users\Admin\AppData\Roaming\uusajdw
                                      3⤵
                                        PID:4264
                                    • C:\Users\Admin\AppData\Roaming\gtsajdw
                                      C:\Users\Admin\AppData\Roaming\gtsajdw
                                      2⤵
                                        PID:2440
                                      • \??\c:\windows\system\svchost.exe
                                        c:\windows\system\svchost.exe
                                        2⤵
                                          PID:6108
                                        • \??\c:\windows\system\svchost.exe
                                          c:\windows\system\svchost.exe
                                          2⤵
                                            PID:4132
                                          • C:\Users\Admin\AppData\Roaming\uusajdw
                                            C:\Users\Admin\AppData\Roaming\uusajdw
                                            2⤵
                                              PID:508
                                            • C:\Users\Admin\AppData\Roaming\gtsajdw
                                              C:\Users\Admin\AppData\Roaming\gtsajdw
                                              2⤵
                                                PID:4856
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                              1⤵
                                                PID:348
                                              • C:\Users\Admin\AppData\Local\Temp\8 (11).exe
                                                "C:\Users\Admin\AppData\Local\Temp\8 (11).exe"
                                                1⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2100
                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2080
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\setup_install.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\7zS0285A064\setup_install.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2760
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1960
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_1.exe
                                                        sonia_1.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2124
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_1.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_1.exe" -a
                                                          6⤵
                                                            PID:3736
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1360
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_2.exe
                                                          sonia_2.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:2256
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1840
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_4.exe
                                                          sonia_4.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3504
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3644
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_5.exe
                                                          sonia_5.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:576
                                                          • C:\Users\Admin\Documents\0cr7u9bFsRK0XUzk2FfEKBLb.exe
                                                            "C:\Users\Admin\Documents\0cr7u9bFsRK0XUzk2FfEKBLb.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            PID:5044
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:4684
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:4748
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:3112
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:5064
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:4684
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:5472
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:5812
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:5716
                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                          PID:636
                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                            PID:2884
                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                              PID:156
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                                PID:5616
                                                                            • C:\Users\Admin\Documents\PBx3thRsX1oiBks9II82Hbzc.exe
                                                                              "C:\Users\Admin\Documents\PBx3thRsX1oiBks9II82Hbzc.exe"
                                                                              6⤵
                                                                                PID:5024
                                                                                • C:\Users\Admin\Documents\PBx3thRsX1oiBks9II82Hbzc.exe
                                                                                  "C:\Users\Admin\Documents\PBx3thRsX1oiBks9II82Hbzc.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:4564
                                                                              • C:\Users\Admin\Documents\mrhUETecJPpePrA0KJ9F0VAN.exe
                                                                                "C:\Users\Admin\Documents\mrhUETecJPpePrA0KJ9F0VAN.exe"
                                                                                6⤵
                                                                                  PID:5012
                                                                                • C:\Users\Admin\Documents\DXKQTCeUGwfllts0PFPpFVZf.exe
                                                                                  "C:\Users\Admin\Documents\DXKQTCeUGwfllts0PFPpFVZf.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4996
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                    7⤵
                                                                                      PID:5216
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im chrome.exe
                                                                                        8⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:5420
                                                                                  • C:\Users\Admin\Documents\LBIVu8FI_eyMqaxtjUsLGT3i.exe
                                                                                    "C:\Users\Admin\Documents\LBIVu8FI_eyMqaxtjUsLGT3i.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4988
                                                                                    • C:\Users\Admin\Documents\LBIVu8FI_eyMqaxtjUsLGT3i.exe
                                                                                      C:\Users\Admin\Documents\LBIVu8FI_eyMqaxtjUsLGT3i.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4336
                                                                                  • C:\Users\Admin\Documents\7rW_dSsqBpuA0RON464nQjVX.exe
                                                                                    "C:\Users\Admin\Documents\7rW_dSsqBpuA0RON464nQjVX.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4192
                                                                                  • C:\Users\Admin\Documents\1qx0hJvAqfkvrebVCQ5AY_lE.exe
                                                                                    "C:\Users\Admin\Documents\1qx0hJvAqfkvrebVCQ5AY_lE.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4152
                                                                                    • C:\Users\Admin\Documents\1qx0hJvAqfkvrebVCQ5AY_lE.exe
                                                                                      C:\Users\Admin\Documents\1qx0hJvAqfkvrebVCQ5AY_lE.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4416
                                                                                  • C:\Users\Admin\Documents\B2FiMnFe5s1phJXnAyRJHFLL.exe
                                                                                    "C:\Users\Admin\Documents\B2FiMnFe5s1phJXnAyRJHFLL.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:3736
                                                                                    • C:\Users\Admin\Documents\B2FiMnFe5s1phJXnAyRJHFLL.exe
                                                                                      C:\Users\Admin\Documents\B2FiMnFe5s1phJXnAyRJHFLL.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4792
                                                                                  • C:\Users\Admin\Documents\RSph2_lEHeJ9Oj78hfmU3Pke.exe
                                                                                    "C:\Users\Admin\Documents\RSph2_lEHeJ9Oj78hfmU3Pke.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4224
                                                                                    • C:\Users\Admin\Documents\RSph2_lEHeJ9Oj78hfmU3Pke.exe
                                                                                      C:\Users\Admin\Documents\RSph2_lEHeJ9Oj78hfmU3Pke.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:4528
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4528 -s 1444
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:4524
                                                                                  • C:\Users\Admin\Documents\771b1eezpUr2wy2rtacoGz1k.exe
                                                                                    "C:\Users\Admin\Documents\771b1eezpUr2wy2rtacoGz1k.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2068
                                                                                  • C:\Users\Admin\Documents\qKVHtA3dgq0XEk95SA0hJ51s.exe
                                                                                    "C:\Users\Admin\Documents\qKVHtA3dgq0XEk95SA0hJ51s.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2868
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "qKVHtA3dgq0XEk95SA0hJ51s.exe" /f & erase "C:\Users\Admin\Documents\qKVHtA3dgq0XEk95SA0hJ51s.exe" & exit
                                                                                      7⤵
                                                                                        PID:5532
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im "qKVHtA3dgq0XEk95SA0hJ51s.exe" /f
                                                                                          8⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:5580
                                                                                    • C:\Users\Admin\Documents\WfARGQZEkN3A7yPDJFPoGakE.exe
                                                                                      "C:\Users\Admin\Documents\WfARGQZEkN3A7yPDJFPoGakE.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:192
                                                                                    • C:\Users\Admin\Documents\SiYYz98gwT6svDt2p_g6X8yl.exe
                                                                                      "C:\Users\Admin\Documents\SiYYz98gwT6svDt2p_g6X8yl.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:5112
                                                                                    • C:\Users\Admin\Documents\Veq7FnrfCjuehYHixVYURijE.exe
                                                                                      "C:\Users\Admin\Documents\Veq7FnrfCjuehYHixVYURijE.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4632
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        7⤵
                                                                                          PID:3076
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:640
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          7⤵
                                                                                            PID:4244
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            7⤵
                                                                                              PID:5452
                                                                                          • C:\Users\Admin\Documents\HxgTq4UmqQ7xdzy1lXtw_9_s.exe
                                                                                            "C:\Users\Admin\Documents\HxgTq4UmqQ7xdzy1lXtw_9_s.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4624
                                                                                          • C:\Users\Admin\Documents\XtOMLQQvRQhNSmlDR6JXMo3K.exe
                                                                                            "C:\Users\Admin\Documents\XtOMLQQvRQhNSmlDR6JXMo3K.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4536
                                                                                          • C:\Users\Admin\Documents\QPv3WbofcokI14fC5yEODrwH.exe
                                                                                            "C:\Users\Admin\Documents\QPv3WbofcokI14fC5yEODrwH.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks BIOS information in registry
                                                                                            • Checks whether UAC is enabled
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            PID:4680
                                                                                          • C:\Users\Admin\Documents\hVFJNormdf49z07_khKuW7fk.exe
                                                                                            "C:\Users\Admin\Documents\hVFJNormdf49z07_khKuW7fk.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4668
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 660
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:1144
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 672
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:1240
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 676
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Program crash
                                                                                              PID:5024
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 732
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:2216
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 1132
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:5064
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 1164
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:4764
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 1120
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:4696
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 1204
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:4764
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "hVFJNormdf49z07_khKuW7fk.exe" /f & erase "C:\Users\Admin\Documents\hVFJNormdf49z07_khKuW7fk.exe" & exit
                                                                                              7⤵
                                                                                                PID:5148
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /im "hVFJNormdf49z07_khKuW7fk.exe" /f
                                                                                                  8⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:5384
                                                                                            • C:\Users\Admin\Documents\KM73fcIjd9FDd5o2eeQRGu1N.exe
                                                                                              "C:\Users\Admin\Documents\KM73fcIjd9FDd5o2eeQRGu1N.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks processor information in registry
                                                                                              PID:4148
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im KM73fcIjd9FDd5o2eeQRGu1N.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\KM73fcIjd9FDd5o2eeQRGu1N.exe" & del C:\ProgramData\*.dll & exit
                                                                                                7⤵
                                                                                                  PID:4396
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /im KM73fcIjd9FDd5o2eeQRGu1N.exe /f
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Kills process with taskkill
                                                                                                    PID:5064
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /t 6
                                                                                                    8⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:5628
                                                                                              • C:\Users\Admin\Documents\QDvxMGts6QY8FdHwf5NBhBbp.exe
                                                                                                "C:\Users\Admin\Documents\QDvxMGts6QY8FdHwf5NBhBbp.exe"
                                                                                                6⤵
                                                                                                  PID:4160
                                                                                                  • C:\Users\Admin\Documents\QDvxMGts6QY8FdHwf5NBhBbp.exe
                                                                                                    "{path}"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks processor information in registry
                                                                                                    PID:3076
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im QDvxMGts6QY8FdHwf5NBhBbp.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\QDvxMGts6QY8FdHwf5NBhBbp.exe" & del C:\ProgramData\*.dll & exit
                                                                                                      8⤵
                                                                                                        PID:5284
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /im QDvxMGts6QY8FdHwf5NBhBbp.exe /f
                                                                                                          9⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:5448
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout /t 6
                                                                                                          9⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:5664
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                4⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:3476
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_6.exe
                                                                                                  sonia_6.exe
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:2872
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1660
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:932
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                      PID:5136
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      6⤵
                                                                                                        PID:5248
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                    4⤵
                                                                                                      PID:3084
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2760 -s 532
                                                                                                      4⤵
                                                                                                      • Program crash
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2400
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                                      4⤵
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:3648
                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                1⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:500
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                  2⤵
                                                                                                  • Checks processor information in registry
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Modifies registry class
                                                                                                  PID:4248
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                  2⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Checks processor information in registry
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Modifies registry class
                                                                                                  PID:4080
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_3.exe
                                                                                                sonia_3.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies system certificate store
                                                                                                PID:4004
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 928
                                                                                                  2⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  • Program crash
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4980
                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                1⤵
                                                                                                • Process spawned unexpected child process
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4132
                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4156
                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:4160
                                                                                              • C:\Users\Admin\AppData\Local\Temp\20C9.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\20C9.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:5764
                                                                                              • C:\Users\Admin\AppData\Local\Temp\808D.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\808D.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks processor information in registry
                                                                                                PID:5856
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 808D.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\808D.exe" & del C:\ProgramData\*.dll & exit
                                                                                                  2⤵
                                                                                                    PID:2836
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /im 808D.exe /f
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:5304
                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                      timeout /t 6
                                                                                                      3⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:4372
                                                                                                • C:\Users\Admin\AppData\Local\Temp\90AB.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\90AB.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5880
                                                                                                • C:\Users\Admin\AppData\Local\Temp\C643.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\C643.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:5992
                                                                                                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                    "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                    2⤵
                                                                                                      PID:4256
                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                      schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                      2⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:2228
                                                                                                    • C:\Windows\System\svchost.exe
                                                                                                      "C:\Windows\System\svchost.exe" formal
                                                                                                      2⤵
                                                                                                        PID:3916
                                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                          3⤵
                                                                                                            PID:2264
                                                                                                          • C:\Windows\System\spoolsv.exe
                                                                                                            "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                            3⤵
                                                                                                              PID:2084
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CCDC.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\CCDC.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6016
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D6FE.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\D6FE.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6132
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FC3B.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\FC3B.exe
                                                                                                          1⤵
                                                                                                            PID:3240
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:4568
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:1760
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:4168
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:2428
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:2652
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      C:\Windows\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:3568
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:5440
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:5308
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:4284

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                            Execution

                                                                                                                            Scheduled Task

                                                                                                                            1
                                                                                                                            T1053

                                                                                                                            Persistence

                                                                                                                            Modify Existing Service

                                                                                                                            1
                                                                                                                            T1031

                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                            2
                                                                                                                            T1060

                                                                                                                            Scheduled Task

                                                                                                                            1
                                                                                                                            T1053

                                                                                                                            Privilege Escalation

                                                                                                                            Scheduled Task

                                                                                                                            1
                                                                                                                            T1053

                                                                                                                            Defense Evasion

                                                                                                                            Modify Registry

                                                                                                                            3
                                                                                                                            T1112

                                                                                                                            Disabling Security Tools

                                                                                                                            1
                                                                                                                            T1089

                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                            1
                                                                                                                            T1497

                                                                                                                            Install Root Certificate

                                                                                                                            1
                                                                                                                            T1130

                                                                                                                            Credential Access

                                                                                                                            Credentials in Files

                                                                                                                            3
                                                                                                                            T1081

                                                                                                                            Discovery

                                                                                                                            Query Registry

                                                                                                                            5
                                                                                                                            T1012

                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                            1
                                                                                                                            T1497

                                                                                                                            System Information Discovery

                                                                                                                            5
                                                                                                                            T1082

                                                                                                                            Peripheral Device Discovery

                                                                                                                            1
                                                                                                                            T1120

                                                                                                                            Collection

                                                                                                                            Data from Local System

                                                                                                                            3
                                                                                                                            T1005

                                                                                                                            Command and Control

                                                                                                                            Web Service

                                                                                                                            1
                                                                                                                            T1102

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                              MD5

                                                                                                                              a5f4ae283ff270eb3887600fb10c1773

                                                                                                                              SHA1

                                                                                                                              a68ee513b3f62259b88793e0f3e7dbd864979331

                                                                                                                              SHA256

                                                                                                                              98e0a037573aa2edc81dd714fe366632f318d9e7da87b5725d3d44b4bebad9e3

                                                                                                                              SHA512

                                                                                                                              13dc05ec5dd2878efbd9063ef983211b57e5b533d3358bea055f34ea870883b0cf559d961f5f53d7b6d4ce1d3422a50776925a9fcccaf9558916f92b66e45d35

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                              MD5

                                                                                                                              13ea31ffc7c2daec89a696b2ea77e5b1

                                                                                                                              SHA1

                                                                                                                              61ea8f2c663fca319a8bcee8234082e145e27cd9

                                                                                                                              SHA256

                                                                                                                              f9711c5eb382942a84e44c29691f9afec882faa0192e4149eb2b8660e0c29c3a

                                                                                                                              SHA512

                                                                                                                              14504a15c16af0f094fd27bfa6211d10cc50da472baf17b5a25fa1e680f0f9ff794b9fa6c5c98938300026cf3f1fd18f5a122523f1fa6c86da36205683429ad2

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                              MD5

                                                                                                                              601e3d6b3801fe8633fdf606d1065d72

                                                                                                                              SHA1

                                                                                                                              926dc43a9a16ccd67bee93e3c38165cbee670b56

                                                                                                                              SHA256

                                                                                                                              cfffbcab62a6cb94d0a3b45ae387ac7f81cbb744080d69bc00f98ce3333291bf

                                                                                                                              SHA512

                                                                                                                              dffaa4b40ea9c12837d86f2e366edafae97967a626fc149f55e4779ab016e2f8bd76a431ab66af8e852c741ab99bc54c41e17071e41c29b3bb1959f6e5125082

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                              MD5

                                                                                                                              3da3197ea4e7ab7d54b8bf3bc773f49c

                                                                                                                              SHA1

                                                                                                                              f7389420ad9572190dd6b362b7d89191ed682bee

                                                                                                                              SHA256

                                                                                                                              a29030394c689c7226918f6fe38b3ec8fa01e191408cee05114ba9561a8d7cee

                                                                                                                              SHA512

                                                                                                                              bfd817cfce2b2c4b377088fa0d6e6b963c355bfd48057c2dd973a58e5f5a1966adea062a4ce1fa5d1b5aecac090ff550b33ce5f6caa90398167f9c65dffc680b

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\libcurl.dll
                                                                                                                              MD5

                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                              SHA1

                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                              SHA256

                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                              SHA512

                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\libcurlpp.dll
                                                                                                                              MD5

                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                              SHA1

                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                              SHA256

                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                              SHA512

                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\libgcc_s_dw2-1.dll
                                                                                                                              MD5

                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                              SHA1

                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                              SHA256

                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                              SHA512

                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\libstdc++-6.dll
                                                                                                                              MD5

                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                              SHA1

                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                              SHA256

                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                              SHA512

                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\libwinpthread-1.dll
                                                                                                                              MD5

                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                              SHA1

                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                              SHA256

                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                              SHA512

                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\setup_install.exe
                                                                                                                              MD5

                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                              SHA1

                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                              SHA256

                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                              SHA512

                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\setup_install.exe
                                                                                                                              MD5

                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                              SHA1

                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                              SHA256

                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                              SHA512

                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_1.exe
                                                                                                                              MD5

                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                              SHA1

                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                              SHA256

                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                              SHA512

                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_1.exe
                                                                                                                              MD5

                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                              SHA1

                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                              SHA256

                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                              SHA512

                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_1.txt
                                                                                                                              MD5

                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                              SHA1

                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                              SHA256

                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                              SHA512

                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_2.exe
                                                                                                                              MD5

                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                              SHA1

                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                              SHA256

                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                              SHA512

                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_2.txt
                                                                                                                              MD5

                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                              SHA1

                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                              SHA256

                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                              SHA512

                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_3.exe
                                                                                                                              MD5

                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                              SHA1

                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                              SHA256

                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                              SHA512

                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_3.txt
                                                                                                                              MD5

                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                              SHA1

                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                              SHA256

                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                              SHA512

                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_4.exe
                                                                                                                              MD5

                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                              SHA1

                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                              SHA256

                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                              SHA512

                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_4.txt
                                                                                                                              MD5

                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                              SHA1

                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                              SHA256

                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                              SHA512

                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_5.exe
                                                                                                                              MD5

                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                              SHA1

                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                              SHA256

                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                              SHA512

                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_5.txt
                                                                                                                              MD5

                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                              SHA1

                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                              SHA256

                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                              SHA512

                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_6.exe
                                                                                                                              MD5

                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                              SHA1

                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                              SHA256

                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                              SHA512

                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0285A064\sonia_6.txt
                                                                                                                              MD5

                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                              SHA1

                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                              SHA256

                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                              SHA512

                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                              MD5

                                                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                                                              SHA1

                                                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                              SHA256

                                                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                              SHA512

                                                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                              MD5

                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                              SHA1

                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                              SHA256

                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                              SHA512

                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              MD5

                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                              SHA1

                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                              SHA256

                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                              SHA512

                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              MD5

                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                              SHA1

                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                              SHA256

                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                              SHA512

                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              MD5

                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                              SHA1

                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                              SHA256

                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                              SHA512

                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                              MD5

                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                              SHA1

                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                              SHA256

                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                              SHA512

                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                              MD5

                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                              SHA1

                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                              SHA256

                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                              SHA512

                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                            • C:\Users\Admin\Documents\0cr7u9bFsRK0XUzk2FfEKBLb.exe
                                                                                                                              MD5

                                                                                                                              98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                              SHA1

                                                                                                                              d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                              SHA256

                                                                                                                              149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                              SHA512

                                                                                                                              e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                            • C:\Users\Admin\Documents\0cr7u9bFsRK0XUzk2FfEKBLb.exe
                                                                                                                              MD5

                                                                                                                              98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                              SHA1

                                                                                                                              d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                              SHA256

                                                                                                                              149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                              SHA512

                                                                                                                              e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                            • C:\Users\Admin\Documents\1qx0hJvAqfkvrebVCQ5AY_lE.exe
                                                                                                                              MD5

                                                                                                                              70b6050624c2833c34181a75275a609a

                                                                                                                              SHA1

                                                                                                                              bafdf7ba1adc69ba408f892d4067dd950307cfcc

                                                                                                                              SHA256

                                                                                                                              1ba0e44040e713ddc5dea6e5645c58f2c4131d907343e4eb67b3c704bdd2d4d8

                                                                                                                              SHA512

                                                                                                                              07180cc89ab0c8108a0ff60c173aaee1879b4478b4fc8885bba1ec67694a40bf1f80f001cad07fa1873bc05c492decbcab0dca094fd8f96bd754b775299afd79

                                                                                                                            • C:\Users\Admin\Documents\771b1eezpUr2wy2rtacoGz1k.exe
                                                                                                                              MD5

                                                                                                                              7436ce4b98d6932ec74739e8ad44807d

                                                                                                                              SHA1

                                                                                                                              82d5c10c4d5c0e1d406914dc27110ca28fb789f7

                                                                                                                              SHA256

                                                                                                                              6fd155acc58ffcb42c9d750824e337255dcbe42be6d2ed49d3ae6a714a95e642

                                                                                                                              SHA512

                                                                                                                              1a73b5b44832e9de0cd27b1be8ef85b58393cfa4a06d23b48d1f253764cecc30685ed7904184ea63b55e1c8f8d21d6a64f47f50ac7a388e69950c8e0f080a173

                                                                                                                            • C:\Users\Admin\Documents\771b1eezpUr2wy2rtacoGz1k.exe
                                                                                                                              MD5

                                                                                                                              7436ce4b98d6932ec74739e8ad44807d

                                                                                                                              SHA1

                                                                                                                              82d5c10c4d5c0e1d406914dc27110ca28fb789f7

                                                                                                                              SHA256

                                                                                                                              6fd155acc58ffcb42c9d750824e337255dcbe42be6d2ed49d3ae6a714a95e642

                                                                                                                              SHA512

                                                                                                                              1a73b5b44832e9de0cd27b1be8ef85b58393cfa4a06d23b48d1f253764cecc30685ed7904184ea63b55e1c8f8d21d6a64f47f50ac7a388e69950c8e0f080a173

                                                                                                                            • C:\Users\Admin\Documents\7rW_dSsqBpuA0RON464nQjVX.exe
                                                                                                                              MD5

                                                                                                                              d989e6379a50c19e1763c568fd18935e

                                                                                                                              SHA1

                                                                                                                              df3974ef9b547d3b5034db38e0ce8df879ef62de

                                                                                                                              SHA256

                                                                                                                              e8118c2ac97a8e85eda2479e2f26549b6a9dcccc1abd223e413ae5e5eaa6b54d

                                                                                                                              SHA512

                                                                                                                              78efdf7590ee69db3f88f4aa0f64293614117470a127158919129d193e3a7ac49f159afb9aad6e5bb8db7094d483854e3a13fa1cd579dc065cea2494f60c1fe1

                                                                                                                            • C:\Users\Admin\Documents\B2FiMnFe5s1phJXnAyRJHFLL.exe
                                                                                                                              MD5

                                                                                                                              25cfafa04ee3598b091528635e56b1f2

                                                                                                                              SHA1

                                                                                                                              ed865bb18dcf3e854e2ef9c0b9b409cc13b86a39

                                                                                                                              SHA256

                                                                                                                              2aad1516e50404359a1063530b0ca52c816214770c63463abe657d17d7f90982

                                                                                                                              SHA512

                                                                                                                              df704d61cd86f3e9478360fd787f518291cd1297b5a7291c1e1ca6a41f69cfb662141ed205ad5c124ba38b9b549a820f2263d654ac336d0836b0e150862a3602

                                                                                                                            • C:\Users\Admin\Documents\DXKQTCeUGwfllts0PFPpFVZf.exe
                                                                                                                              MD5

                                                                                                                              1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                              SHA1

                                                                                                                              b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                              SHA256

                                                                                                                              72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                              SHA512

                                                                                                                              fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                            • C:\Users\Admin\Documents\DXKQTCeUGwfllts0PFPpFVZf.exe
                                                                                                                              MD5

                                                                                                                              1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                              SHA1

                                                                                                                              b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                              SHA256

                                                                                                                              72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                              SHA512

                                                                                                                              fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                            • C:\Users\Admin\Documents\HxgTq4UmqQ7xdzy1lXtw_9_s.exe
                                                                                                                              MD5

                                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                                              SHA1

                                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                              SHA256

                                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                              SHA512

                                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                            • C:\Users\Admin\Documents\HxgTq4UmqQ7xdzy1lXtw_9_s.exe
                                                                                                                              MD5

                                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                                              SHA1

                                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                              SHA256

                                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                              SHA512

                                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                            • C:\Users\Admin\Documents\LBIVu8FI_eyMqaxtjUsLGT3i.exe
                                                                                                                              MD5

                                                                                                                              b6ff08d9ba3719f53ce0b1faac6e857b

                                                                                                                              SHA1

                                                                                                                              01d7cd7e3131cf1c983aac7399e61235031d43c4

                                                                                                                              SHA256

                                                                                                                              41304c1c586ec32aa4419c81090527cb7f811919174ffddac0f5a0a384cefb9a

                                                                                                                              SHA512

                                                                                                                              cce5b6bb59cfd511eed18095b4e5febed22999a75aa97be923edba379226f682fdc4b78286c86c4d7ae76dfd4e5e087a45de8003c5f44642785f160be4016d1e

                                                                                                                            • C:\Users\Admin\Documents\PBx3thRsX1oiBks9II82Hbzc.exe
                                                                                                                              MD5

                                                                                                                              a886e352f207cc622c28e0fdf2c07acc

                                                                                                                              SHA1

                                                                                                                              b49f4bf676125f72b06fba3eec827c5fff67ebb5

                                                                                                                              SHA256

                                                                                                                              1045f09608be03e2a3cf2100f71b144f2ed8150b7e1a1cde7ef585b81b0f9f3b

                                                                                                                              SHA512

                                                                                                                              4125691a4213093ec9a7cce53853e758bf8cec3e01e272386e6d4e98e1f5026fe4bc2cb5de8175cb7029958bd23276d29b63206a35f72506242d379a9bebf2ba

                                                                                                                            • C:\Users\Admin\Documents\PBx3thRsX1oiBks9II82Hbzc.exe
                                                                                                                              MD5

                                                                                                                              a886e352f207cc622c28e0fdf2c07acc

                                                                                                                              SHA1

                                                                                                                              b49f4bf676125f72b06fba3eec827c5fff67ebb5

                                                                                                                              SHA256

                                                                                                                              1045f09608be03e2a3cf2100f71b144f2ed8150b7e1a1cde7ef585b81b0f9f3b

                                                                                                                              SHA512

                                                                                                                              4125691a4213093ec9a7cce53853e758bf8cec3e01e272386e6d4e98e1f5026fe4bc2cb5de8175cb7029958bd23276d29b63206a35f72506242d379a9bebf2ba

                                                                                                                            • C:\Users\Admin\Documents\RSph2_lEHeJ9Oj78hfmU3Pke.exe
                                                                                                                              MD5

                                                                                                                              1e981e240cc21580c970db894934da5f

                                                                                                                              SHA1

                                                                                                                              24bc2e53f10324268b5ba1542568d9e998a1052b

                                                                                                                              SHA256

                                                                                                                              26285efdd77665c7dd35aa0450f77214644ebb80fb284e071e67f728881c8983

                                                                                                                              SHA512

                                                                                                                              24c9968c7fbe3f341801e723be26dc083939238a94234374e1eb7821360119e6c8efdcd481ab68de2007fcae1a39b897f4b1198cc43a965577a0982272413844

                                                                                                                            • C:\Users\Admin\Documents\RSph2_lEHeJ9Oj78hfmU3Pke.exe
                                                                                                                              MD5

                                                                                                                              1e981e240cc21580c970db894934da5f

                                                                                                                              SHA1

                                                                                                                              24bc2e53f10324268b5ba1542568d9e998a1052b

                                                                                                                              SHA256

                                                                                                                              26285efdd77665c7dd35aa0450f77214644ebb80fb284e071e67f728881c8983

                                                                                                                              SHA512

                                                                                                                              24c9968c7fbe3f341801e723be26dc083939238a94234374e1eb7821360119e6c8efdcd481ab68de2007fcae1a39b897f4b1198cc43a965577a0982272413844

                                                                                                                            • C:\Users\Admin\Documents\SiYYz98gwT6svDt2p_g6X8yl.exe
                                                                                                                              MD5

                                                                                                                              c70e08d0dd0d370d25f8679421b50bd8

                                                                                                                              SHA1

                                                                                                                              bfb3b653d85f66a93c716787071561f21b9a8cb5

                                                                                                                              SHA256

                                                                                                                              4cede4c8b5f3b3b2893b083ad6eb5342b565f2b33191e771701cb30babead07a

                                                                                                                              SHA512

                                                                                                                              83e092cf0d69171973a72e4d882d035f9d4fb52fb59e618969af9aaa9870dbab862d57416ba91c043ad99d5c7c51de144c97a7239922eeb660220393a581bce6

                                                                                                                            • C:\Users\Admin\Documents\SiYYz98gwT6svDt2p_g6X8yl.exe
                                                                                                                              MD5

                                                                                                                              c70e08d0dd0d370d25f8679421b50bd8

                                                                                                                              SHA1

                                                                                                                              bfb3b653d85f66a93c716787071561f21b9a8cb5

                                                                                                                              SHA256

                                                                                                                              4cede4c8b5f3b3b2893b083ad6eb5342b565f2b33191e771701cb30babead07a

                                                                                                                              SHA512

                                                                                                                              83e092cf0d69171973a72e4d882d035f9d4fb52fb59e618969af9aaa9870dbab862d57416ba91c043ad99d5c7c51de144c97a7239922eeb660220393a581bce6

                                                                                                                            • C:\Users\Admin\Documents\Veq7FnrfCjuehYHixVYURijE.exe
                                                                                                                              MD5

                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                              SHA1

                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                              SHA256

                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                              SHA512

                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                            • C:\Users\Admin\Documents\Veq7FnrfCjuehYHixVYURijE.exe
                                                                                                                              MD5

                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                              SHA1

                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                              SHA256

                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                              SHA512

                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                            • C:\Users\Admin\Documents\WfARGQZEkN3A7yPDJFPoGakE.exe
                                                                                                                              MD5

                                                                                                                              aae23e89a80d099cabad10312532b120

                                                                                                                              SHA1

                                                                                                                              d6f3b66140cb61a8f43d9dd317512ffffeff2374

                                                                                                                              SHA256

                                                                                                                              400499a0c52b71efdd9bb74a416abdab0e04e19685bc5a94eb2a5a9e83c58a45

                                                                                                                              SHA512

                                                                                                                              83fbd5184a767881c0a50618c39ed615d6738dad4b5cb7ed405cd0c577728c9182b8a6ef051781554aa2999d5678ca4dbb1a12a07a03c3abfea4d16ce118631e

                                                                                                                            • C:\Users\Admin\Documents\WfARGQZEkN3A7yPDJFPoGakE.exe
                                                                                                                              MD5

                                                                                                                              aae23e89a80d099cabad10312532b120

                                                                                                                              SHA1

                                                                                                                              d6f3b66140cb61a8f43d9dd317512ffffeff2374

                                                                                                                              SHA256

                                                                                                                              400499a0c52b71efdd9bb74a416abdab0e04e19685bc5a94eb2a5a9e83c58a45

                                                                                                                              SHA512

                                                                                                                              83fbd5184a767881c0a50618c39ed615d6738dad4b5cb7ed405cd0c577728c9182b8a6ef051781554aa2999d5678ca4dbb1a12a07a03c3abfea4d16ce118631e

                                                                                                                            • C:\Users\Admin\Documents\XtOMLQQvRQhNSmlDR6JXMo3K.exe
                                                                                                                              MD5

                                                                                                                              e63ad2b11a3b7bd223b934477de747cb

                                                                                                                              SHA1

                                                                                                                              0af10fdb8e1a6da26b0806e66c62088927ed3f43

                                                                                                                              SHA256

                                                                                                                              b3b10dd428f6843a7fe7a3b32aeb530910da6bbe3bf45b6b1688b3701ace2200

                                                                                                                              SHA512

                                                                                                                              9b2bd45a5cdd9e81617ba9b52e3c8338b0feb9d8faafe426b65a06e22614ab2c7f7231921475a3a9106350d0117743bf6c58876a7bfe958c1ee6dd561c3a363c

                                                                                                                            • C:\Users\Admin\Documents\qKVHtA3dgq0XEk95SA0hJ51s.exe
                                                                                                                              MD5

                                                                                                                              1b24acb172a73bb0c06757810144f10d

                                                                                                                              SHA1

                                                                                                                              0dd4c8a2b70e5cac8a2ddc41089e4a386d0b47fb

                                                                                                                              SHA256

                                                                                                                              cae1df98a14c93da9e9095c363fa031270aa79318313449671b64302e5aba75a

                                                                                                                              SHA512

                                                                                                                              b4a3b1b9206ac58e2b0b0980f725517aa9b6d68ce5431fafc25b414c8130dfc7025cf3f8ba403980ff2f5e0ba42d3e3e7f5f00409efa0ed966962ebb8735d102

                                                                                                                            • C:\Users\Admin\Documents\qKVHtA3dgq0XEk95SA0hJ51s.exe
                                                                                                                              MD5

                                                                                                                              1b24acb172a73bb0c06757810144f10d

                                                                                                                              SHA1

                                                                                                                              0dd4c8a2b70e5cac8a2ddc41089e4a386d0b47fb

                                                                                                                              SHA256

                                                                                                                              cae1df98a14c93da9e9095c363fa031270aa79318313449671b64302e5aba75a

                                                                                                                              SHA512

                                                                                                                              b4a3b1b9206ac58e2b0b0980f725517aa9b6d68ce5431fafc25b414c8130dfc7025cf3f8ba403980ff2f5e0ba42d3e3e7f5f00409efa0ed966962ebb8735d102

                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0285A064\libcurl.dll
                                                                                                                              MD5

                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                              SHA1

                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                              SHA256

                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                              SHA512

                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0285A064\libcurl.dll
                                                                                                                              MD5

                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                              SHA1

                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                              SHA256

                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                              SHA512

                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0285A064\libcurlpp.dll
                                                                                                                              MD5

                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                              SHA1

                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                              SHA256

                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                              SHA512

                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0285A064\libgcc_s_dw2-1.dll
                                                                                                                              MD5

                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                              SHA1

                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                              SHA256

                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                              SHA512

                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0285A064\libstdc++-6.dll
                                                                                                                              MD5

                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                              SHA1

                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                              SHA256

                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                              SHA512

                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0285A064\libwinpthread-1.dll
                                                                                                                              MD5

                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                              SHA1

                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                              SHA256

                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                              SHA512

                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                              MD5

                                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                                              SHA1

                                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                                              SHA256

                                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                              SHA512

                                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                              MD5

                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                              SHA1

                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                              SHA256

                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                              SHA512

                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                            • memory/192-244-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/348-191-0x00000227A64A0000-0x00000227A6511000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/500-194-0x000002D57FA10000-0x000002D57FA5C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              304KB

                                                                                                                            • memory/500-197-0x000002D57FAD0000-0x000002D57FB41000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/576-157-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/640-434-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/932-320-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1020-221-0x000002B851100000-0x000002B851171000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/1108-220-0x000001DAA5910000-0x000001DAA5981000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/1228-224-0x00000201DA510000-0x00000201DA581000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/1272-225-0x0000018A9E0C0000-0x0000018A9E131000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/1360-142-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1388-222-0x000001F84EB20000-0x000001F84EB91000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/1660-169-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1840-144-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1864-223-0x0000029DB56B0000-0x0000029DB5721000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/1960-141-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2068-284-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2068-248-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2068-318-0x0000000005610000-0x0000000005B0E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              5.0MB

                                                                                                                            • memory/2080-114-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2124-156-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2256-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.6MB

                                                                                                                            • memory/2256-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              36KB

                                                                                                                            • memory/2256-154-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2380-219-0x0000018472F60000-0x0000018472FD1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/2408-196-0x0000017F63070000-0x0000017F630E1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/2580-198-0x000001B713E00000-0x000001B713E71000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/2688-227-0x0000018AA5A00000-0x0000018AA5A71000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/2696-226-0x000001371A060000-0x000001371A0D1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/2760-117-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2760-155-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/2760-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              572KB

                                                                                                                            • memory/2760-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.5MB

                                                                                                                            • memory/2760-162-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/2760-158-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/2760-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/2760-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              152KB

                                                                                                                            • memory/2760-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.1MB

                                                                                                                            • memory/2832-258-0x0000000001070000-0x0000000001085000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              84KB

                                                                                                                            • memory/2868-379-0x0000000002F20000-0x0000000002F6A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              296KB

                                                                                                                            • memory/2868-242-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2868-390-0x0000000000400000-0x0000000002C84000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              40.5MB

                                                                                                                            • memory/2872-165-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3076-394-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3076-421-0x000000000046B77D-mapping.dmp
                                                                                                                            • memory/3084-148-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3112-440-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3476-146-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3504-151-0x0000000000180000-0x0000000000181000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3504-164-0x000000001AD90000-0x000000001AD92000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/3504-147-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3644-145-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3648-143-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3736-251-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3736-300-0x0000000000F20000-0x0000000000F21000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3736-167-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3736-317-0x0000000005920000-0x0000000005921000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4004-175-0x0000000000BB0000-0x0000000000C4D000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              628KB

                                                                                                                            • memory/4004-150-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4004-176-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.9MB

                                                                                                                            • memory/4080-297-0x000001B61A710000-0x000001B61A75E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              312KB

                                                                                                                            • memory/4080-410-0x000001B61C220000-0x000001B61C23B000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              108KB

                                                                                                                            • memory/4080-411-0x000001B61D000000-0x000001B61D106000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.0MB

                                                                                                                            • memory/4080-299-0x000001B61A9D0000-0x000001B61AA44000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              464KB

                                                                                                                            • memory/4080-281-0x00007FF774F54060-mapping.dmp
                                                                                                                            • memory/4148-391-0x0000000004970000-0x0000000004A0D000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              628KB

                                                                                                                            • memory/4148-268-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4148-397-0x0000000000400000-0x0000000002CC0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              40.8MB

                                                                                                                            • memory/4152-304-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4152-280-0x0000000000B80000-0x0000000000B81000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4152-250-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4152-314-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4152-312-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4156-192-0x0000000000A60000-0x0000000000ABD000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              372KB

                                                                                                                            • memory/4156-190-0x000000000451B000-0x000000000461C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.0MB

                                                                                                                            • memory/4156-178-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4160-301-0x0000000002A30000-0x0000000002A31000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4160-324-0x00000000029F0000-0x00000000029F2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/4160-283-0x00000000006B0000-0x00000000006B1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4160-328-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4160-267-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4192-402-0x0000000007370000-0x0000000007371000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4192-399-0x0000000007372000-0x0000000007373000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4192-249-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4192-401-0x0000000007373000-0x0000000007374000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4192-396-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              40.5MB

                                                                                                                            • memory/4192-388-0x0000000004740000-0x000000000476F000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              188KB

                                                                                                                            • memory/4224-309-0x0000000005310000-0x000000000580E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              5.0MB

                                                                                                                            • memory/4224-295-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4224-292-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4224-282-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4224-247-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4248-183-0x00007FF774F54060-mapping.dmp
                                                                                                                            • memory/4248-201-0x000001E40B800000-0x000001E40B871000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/4336-335-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              120KB

                                                                                                                            • memory/4336-354-0x0000000005140000-0x0000000005746000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              6.0MB

                                                                                                                            • memory/4336-337-0x0000000000418E5A-mapping.dmp
                                                                                                                            • memory/4396-445-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4416-372-0x0000000000418EE6-mapping.dmp
                                                                                                                            • memory/4416-385-0x0000000004E10000-0x000000000530E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              5.0MB

                                                                                                                            • memory/4528-370-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              644KB

                                                                                                                            • memory/4528-369-0x000000000046B77D-mapping.dmp
                                                                                                                            • memory/4536-319-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4536-321-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4536-333-0x0000000004FB0000-0x00000000055B6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              6.0MB

                                                                                                                            • memory/4536-259-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4536-348-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4536-325-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4536-306-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4536-332-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4564-392-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              36KB

                                                                                                                            • memory/4564-387-0x0000000000402E1A-mapping.dmp
                                                                                                                            • memory/4624-278-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/4624-279-0x00000000008B0000-0x00000000008C2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              72KB

                                                                                                                            • memory/4624-260-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4632-261-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4668-403-0x0000000000400000-0x0000000002C7B000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              40.5MB

                                                                                                                            • memory/4668-393-0x0000000002D70000-0x0000000002EBA000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/4668-269-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4680-329-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4680-270-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4680-322-0x00000000774D0000-0x000000007765E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.6MB

                                                                                                                            • memory/4680-343-0x0000000005D50000-0x0000000005D51000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4684-417-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4748-425-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4792-360-0x00000000050A0000-0x000000000559E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              5.0MB

                                                                                                                            • memory/4792-341-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              120KB

                                                                                                                            • memory/4792-345-0x0000000000418F36-mapping.dmp
                                                                                                                            • memory/4988-298-0x0000000004930000-0x0000000004931000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4988-286-0x00000000000F0000-0x00000000000F1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4988-228-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4988-311-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4988-308-0x00000000048D0000-0x00000000048D1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4996-229-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5012-230-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5024-384-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              40KB

                                                                                                                            • memory/5024-231-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5044-365-0x0000000002D90000-0x0000000002DFF000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              444KB

                                                                                                                            • memory/5044-366-0x0000000002E00000-0x0000000002ED1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              836KB

                                                                                                                            • memory/5044-232-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5064-454-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5064-446-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5112-377-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              36KB

                                                                                                                            • memory/5112-243-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5112-389-0x0000000000400000-0x0000000002C63000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              40.4MB

                                                                                                                            • memory/5148-455-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5216-456-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5284-457-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5384-460-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5420-461-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5448-462-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5532-463-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5580-464-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5628-465-0x0000000000000000-mapping.dmp