Analysis

  • max time kernel
    139s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    13-03-2022 23:34

General

  • Target

    e3387d3f62414fb262da20e54d5775a647443b88cd8a0e738cdc488b95477d4e.exe

  • Size

    3.7MB

  • MD5

    1d31d98bb67d56dfc57dee908cb90187

  • SHA1

    0856cef58fdd7a2c02952f36df97310efb5e560b

  • SHA256

    e3387d3f62414fb262da20e54d5775a647443b88cd8a0e738cdc488b95477d4e

  • SHA512

    e23cdb285da9242eb53a5a3eaf2b5cf40d4c65ae43c62b152c475b2f393e795a3aa55e627788191c83abe8373f7d4edafd5a2c8511e8d38466c9b21f87d919a5

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ruzki000

C2

86.107.197.196:63065

Attributes
  • auth_value

    80fac7f67bd38aa709bbeef7a44ccb47

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.24:15994

Attributes
  • auth_value

    5a482aa0be2b5e01649fe7a3ce943422

Extracted

Family

redline

Botnet

pizzadlyashekera

C2

65.108.101.231:14648

Attributes
  • auth_value

    7d6b3cb15fc835e113d8c22bd7cfe2b4

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Extracted

Family

redline

Botnet

Installs

C2

94.23.1.92:12857

Attributes
  • auth_value

    c8e146507a5c0004dfcc77a7c5f15bc2

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 13 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 1 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 41 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 11 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 11 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 20 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 19 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 50 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3387d3f62414fb262da20e54d5775a647443b88cd8a0e738cdc488b95477d4e.exe
    "C:\Users\Admin\AppData\Local\Temp\e3387d3f62414fb262da20e54d5775a647443b88cd8a0e738cdc488b95477d4e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4748
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4904
      • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4820
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_9.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3056
          • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_9.exe
            sotema_9.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:3524
            • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_9.exe
              C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_9.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1488
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_8.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3596
          • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_8.exe
            sotema_8.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:632
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_7.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2796
          • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_7.exe
            sotema_7.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:4480
            • C:\Users\Admin\Documents\PCGze_BHZ0cRCNtunbJ01yys.exe
              "C:\Users\Admin\Documents\PCGze_BHZ0cRCNtunbJ01yys.exe"
              6⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Checks whether UAC is enabled
              • Suspicious use of SetThreadContext
              PID:2704
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2408
              • C:\Users\Admin\Documents\E3AovY2CYohbAwBcPTItzyg2.exe
                "C:\Users\Admin\Documents\E3AovY2CYohbAwBcPTItzyg2.exe"
                6⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of SetThreadContext
                PID:3136
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:5068
                • C:\Users\Admin\Documents\qfm1G5N2Hu2ZCt8LEnaGnZHd.exe
                  "C:\Users\Admin\Documents\qfm1G5N2Hu2ZCt8LEnaGnZHd.exe"
                  6⤵
                    PID:5016
                    • C:\Users\Admin\Documents\qfm1G5N2Hu2ZCt8LEnaGnZHd.exe
                      "C:\Users\Admin\Documents\qfm1G5N2Hu2ZCt8LEnaGnZHd.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:1556
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 536
                        8⤵
                        • Program crash
                        PID:3924
                  • C:\Users\Admin\Documents\EfENcblfBIvCApGAjfbCxSnY.exe
                    "C:\Users\Admin\Documents\EfENcblfBIvCApGAjfbCxSnY.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:4908
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\EfENcblfBIvCApGAjfbCxSnY.exe
                      7⤵
                        PID:1636
                        • C:\Windows\system32\choice.exe
                          choice /C Y /N /D Y /T 0
                          8⤵
                            PID:4276
                      • C:\Users\Admin\Documents\J85CbxJoEY1Bv18rECTjTeJC.exe
                        "C:\Users\Admin\Documents\J85CbxJoEY1Bv18rECTjTeJC.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:4452
                        • C:\Users\Admin\AppData\Local\Temp\7zSCE16.tmp\Install.exe
                          .\Install.exe
                          7⤵
                          • Executes dropped EXE
                          PID:4220
                          • C:\Users\Admin\AppData\Local\Temp\7zSE567.tmp\Install.exe
                            .\Install.exe /S /site_id "525403"
                            8⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks computer location settings
                            • Drops file in System32 directory
                            • Enumerates system info in registry
                            PID:4552
                            • C:\Windows\SysWOW64\forfiles.exe
                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                              9⤵
                                PID:4520
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                  10⤵
                                    PID:3152
                                    • \??\c:\windows\SysWOW64\reg.exe
                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                      11⤵
                                        PID:3248
                                      • \??\c:\windows\SysWOW64\reg.exe
                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                        11⤵
                                          PID:3560
                                    • C:\Windows\SysWOW64\forfiles.exe
                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                      9⤵
                                        PID:4436
                                        • C:\Windows\SysWOW64\cmd.exe
                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                          10⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:5016
                                          • \??\c:\windows\SysWOW64\reg.exe
                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                            11⤵
                                              PID:2000
                                            • \??\c:\windows\SysWOW64\reg.exe
                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                              11⤵
                                                PID:4660
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /CREATE /TN "ggdXaaJIe" /SC once /ST 00:34:40 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                            9⤵
                                            • Creates scheduled task(s)
                                            PID:4756
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /run /I /tn "ggdXaaJIe"
                                            9⤵
                                              PID:4896
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /DELETE /F /TN "ggdXaaJIe"
                                              9⤵
                                                PID:1164
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 00:38:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\YPHXFsS.exe\" j6 /site_id 525403 /S" /V1 /F
                                                9⤵
                                                • Creates scheduled task(s)
                                                PID:4608
                                        • C:\Users\Admin\Documents\VzEI1RNoP_0lazTRaJPOuIio.exe
                                          "C:\Users\Admin\Documents\VzEI1RNoP_0lazTRaJPOuIio.exe"
                                          6⤵
                                            PID:1820
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                              7⤵
                                                PID:380
                                            • C:\Users\Admin\Documents\fDO_iGRpy2RlOAAB7uKO1_6E.exe
                                              "C:\Users\Admin\Documents\fDO_iGRpy2RlOAAB7uKO1_6E.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of SetThreadContext
                                              PID:3200
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                7⤵
                                                  PID:1296
                                              • C:\Users\Admin\Documents\9PJPcacrmszb9qgkiJvOV34X.exe
                                                "C:\Users\Admin\Documents\9PJPcacrmszb9qgkiJvOV34X.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                PID:3204
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 624
                                                  7⤵
                                                  • Program crash
                                                  PID:1528
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 632
                                                  7⤵
                                                  • Program crash
                                                  PID:4436
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 588
                                                  7⤵
                                                  • Program crash
                                                  PID:4872
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 812
                                                  7⤵
                                                  • Program crash
                                                  PID:1936
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 884
                                                  7⤵
                                                  • Program crash
                                                  PID:3876
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 1252
                                                  7⤵
                                                  • Program crash
                                                  PID:3096
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 1296
                                                  7⤵
                                                  • Program crash
                                                  PID:3296
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "9PJPcacrmszb9qgkiJvOV34X.exe" /f & erase "C:\Users\Admin\Documents\9PJPcacrmszb9qgkiJvOV34X.exe" & exit
                                                  7⤵
                                                    PID:2496
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:1964
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im "9PJPcacrmszb9qgkiJvOV34X.exe" /f
                                                      8⤵
                                                      • Kills process with taskkill
                                                      PID:744
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 1328
                                                    7⤵
                                                    • Program crash
                                                    PID:2108
                                                • C:\Users\Admin\Documents\8yULvBdYLpvBlbhAq1Gx_O8K.exe
                                                  "C:\Users\Admin\Documents\8yULvBdYLpvBlbhAq1Gx_O8K.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks computer location settings
                                                  • Loads dropped DLL
                                                  • Checks processor information in registry
                                                  PID:2200
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 8yULvBdYLpvBlbhAq1Gx_O8K.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\8yULvBdYLpvBlbhAq1Gx_O8K.exe" & del C:\ProgramData\*.dll & exit
                                                    7⤵
                                                      PID:1652
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im 8yULvBdYLpvBlbhAq1Gx_O8K.exe /f
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Suspicious use of SetThreadContext
                                                        • Kills process with taskkill
                                                        PID:1820
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /t 6
                                                        8⤵
                                                        • Delays execution with timeout.exe
                                                        PID:3180
                                                  • C:\Users\Admin\Documents\lQDmGTTYUCpUBKtoweSVvuM3.exe
                                                    "C:\Users\Admin\Documents\lQDmGTTYUCpUBKtoweSVvuM3.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Checks computer location settings
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2308
                                                    • C:\Users\Admin\AppData\Local\Temp\e1eacf3e-3b71-49e8-9bd9-b06382041028.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\e1eacf3e-3b71-49e8-9bd9-b06382041028.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Checks processor information in registry
                                                      PID:488
                                                  • C:\Users\Admin\Documents\xXprj8mNtkF8wy_S35omZqff.exe
                                                    "C:\Users\Admin\Documents\xXprj8mNtkF8wy_S35omZqff.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:2128
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 432
                                                      7⤵
                                                      • Program crash
                                                      PID:4232
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 452
                                                      7⤵
                                                      • Program crash
                                                      PID:4052
                                                  • C:\Users\Admin\Documents\uKaFik5vEUPbUKX8zFW7uEgB.exe
                                                    "C:\Users\Admin\Documents\uKaFik5vEUPbUKX8zFW7uEgB.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1776
                                                  • C:\Users\Admin\Documents\T5Oy4q4zdhQ3bcO9parzSOnX.exe
                                                    "C:\Users\Admin\Documents\T5Oy4q4zdhQ3bcO9parzSOnX.exe"
                                                    6⤵
                                                      PID:1964
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1964 -s 908
                                                        7⤵
                                                        • Program crash
                                                        PID:4440
                                                    • C:\Users\Admin\Documents\vbQCJbBa7NNStetLsSf_iVX1.exe
                                                      "C:\Users\Admin\Documents\vbQCJbBa7NNStetLsSf_iVX1.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      PID:4652
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\edcbctvb\
                                                        7⤵
                                                          PID:4120
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\msainvkz.exe" C:\Windows\SysWOW64\edcbctvb\
                                                          7⤵
                                                            PID:756
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            "C:\Windows\System32\sc.exe" create edcbctvb binPath= "C:\Windows\SysWOW64\edcbctvb\msainvkz.exe /d\"C:\Users\Admin\Documents\vbQCJbBa7NNStetLsSf_iVX1.exe\"" type= own start= auto DisplayName= "wifi support"
                                                            7⤵
                                                              PID:4548
                                                            • C:\Windows\SysWOW64\sc.exe
                                                              "C:\Windows\System32\sc.exe" description edcbctvb "wifi internet conection"
                                                              7⤵
                                                                PID:1396
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                "C:\Windows\System32\sc.exe" start edcbctvb
                                                                7⤵
                                                                  PID:4088
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                  7⤵
                                                                    PID:5020
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 676
                                                                    7⤵
                                                                    • Program crash
                                                                    PID:2040
                                                                • C:\Users\Admin\Documents\PxjpF9vR4J7aXEgICySuCOpm.exe
                                                                  "C:\Users\Admin\Documents\PxjpF9vR4J7aXEgICySuCOpm.exe"
                                                                  6⤵
                                                                    PID:2436
                                                                  • C:\Users\Admin\Documents\RCVMWNbs9_YhWXiEIrIxRQSd.exe
                                                                    "C:\Users\Admin\Documents\RCVMWNbs9_YhWXiEIrIxRQSd.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks computer location settings
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3796
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c timeout 45
                                                                      7⤵
                                                                        PID:3548
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout 45
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks processor information in registry
                                                                          • Delays execution with timeout.exe
                                                                          PID:2436
                                                                      • C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe"
                                                                        7⤵
                                                                          PID:4444
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                          7⤵
                                                                            PID:4620
                                                                        • C:\Users\Admin\Documents\ToGMJ9lCc8IpJQEWoxivhxaP.exe
                                                                          "C:\Users\Admin\Documents\ToGMJ9lCc8IpJQEWoxivhxaP.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Checks computer location settings
                                                                          PID:4772
                                                                        • C:\Users\Admin\Documents\GEisxUhHT43dYnQqyAWsj3_x.exe
                                                                          "C:\Users\Admin\Documents\GEisxUhHT43dYnQqyAWsj3_x.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          • Checks processor information in registry
                                                                          PID:4876
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                            7⤵
                                                                            • Blocklisted process makes network request
                                                                            PID:1416
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                            7⤵
                                                                            • Blocklisted process makes network request
                                                                            • Checks processor information in registry
                                                                            • Modifies registry class
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:1568
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1008
                                                                            7⤵
                                                                            • Program crash
                                                                            PID:3972
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1032
                                                                            7⤵
                                                                            • Program crash
                                                                            PID:2276
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1044
                                                                            7⤵
                                                                            • Program crash
                                                                            PID:1572
                                                                        • C:\Users\Admin\Documents\77L5pDGPHk4U2Xlojr3yHOzh.exe
                                                                          "C:\Users\Admin\Documents\77L5pDGPHk4U2Xlojr3yHOzh.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4808
                                                                        • C:\Users\Admin\Documents\Kvsfr62gCmfs46Rq8B5qTN6D.exe
                                                                          "C:\Users\Admin\Documents\Kvsfr62gCmfs46Rq8B5qTN6D.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Checks BIOS information in registry
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:2808
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                            7⤵
                                                                              PID:4248
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sotema_6.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:516
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_6.exe
                                                                          sotema_6.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4224
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sotema_5.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2812
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_5.exe
                                                                          sotema_5.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:4100
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-AF97A.tmp\sotema_5.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-AF97A.tmp\sotema_5.tmp" /SL5="$701CC,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_5.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:2816
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sotema_4.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2876
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_4.exe
                                                                          sotema_4.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:1400
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:3684
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:3624
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sotema_3.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2472
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_3.exe
                                                                          sotema_3.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:4628
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 1076
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:2384
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sotema_2.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:3140
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_2.exe
                                                                          sotema_2.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:4296
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sotema_1.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2312
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_1.exe
                                                                          sotema_1.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Checks computer location settings
                                                                          • Modifies registry class
                                                                          PID:3688
                                                                          • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",setpwd
                                                                            6⤵
                                                                            • Loads dropped DLL
                                                                            PID:4216
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 604
                                                                              7⤵
                                                                              • Program crash
                                                                              PID:4328
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4628 -ip 4628
                                                                  1⤵
                                                                    PID:3680
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4216 -ip 4216
                                                                    1⤵
                                                                      PID:2104
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                      1⤵
                                                                        PID:3416
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd
                                                                          2⤵
                                                                            PID:480
                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                              tasklist /FI "imagename eq BullGuardCore.exe"
                                                                              3⤵
                                                                              • Enumerates processes with tasklist
                                                                              PID:1572
                                                                            • C:\Windows\SysWOW64\find.exe
                                                                              find /I /N "bullguardcore.exe"
                                                                              3⤵
                                                                                PID:4052
                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                tasklist /FI "imagename eq PSUAService.exe"
                                                                                3⤵
                                                                                • Enumerates processes with tasklist
                                                                                PID:1060
                                                                              • C:\Windows\SysWOW64\find.exe
                                                                                find /I /N "psuaservice.exe"
                                                                                3⤵
                                                                                  PID:1476
                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                  findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                                                  3⤵
                                                                                    PID:3656
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                    Accostarmi.exe.pif N
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:3700
                                                                                  • C:\Windows\SysWOW64\waitfor.exe
                                                                                    waitfor /t 5 jFjyKdbHiNcpqGHLaDXhhIXfDT
                                                                                    3⤵
                                                                                      PID:4672
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2128 -ip 2128
                                                                                  1⤵
                                                                                    PID:116
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3204 -ip 3204
                                                                                    1⤵
                                                                                      PID:3244
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 2128 -ip 2128
                                                                                      1⤵
                                                                                        PID:1696
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3204 -ip 3204
                                                                                        1⤵
                                                                                          PID:1396
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1556 -ip 1556
                                                                                          1⤵
                                                                                            PID:4440
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3204 -ip 3204
                                                                                            1⤵
                                                                                              PID:4984
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1964 -ip 1964
                                                                                              1⤵
                                                                                                PID:4948
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4652 -ip 4652
                                                                                                1⤵
                                                                                                  PID:1080
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3204 -ip 3204
                                                                                                  1⤵
                                                                                                    PID:4540
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3204 -ip 3204
                                                                                                    1⤵
                                                                                                      PID:3180
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3204 -ip 3204
                                                                                                      1⤵
                                                                                                        PID:4464
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3204 -ip 3204
                                                                                                        1⤵
                                                                                                          PID:1680
                                                                                                        • C:\Windows\SysWOW64\edcbctvb\msainvkz.exe
                                                                                                          C:\Windows\SysWOW64\edcbctvb\msainvkz.exe /d"C:\Users\Admin\Documents\vbQCJbBa7NNStetLsSf_iVX1.exe"
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:4880
                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                            svchost.exe
                                                                                                            2⤵
                                                                                                              PID:4928
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 536
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:3296
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3204 -ip 3204
                                                                                                            1⤵
                                                                                                              PID:2812
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 4880 -ip 4880
                                                                                                              1⤵
                                                                                                                PID:448
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                1⤵
                                                                                                                  PID:3088
                                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                    2⤵
                                                                                                                      PID:5036
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4876 -ip 4876
                                                                                                                    1⤵
                                                                                                                      PID:4160
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4876 -ip 4876
                                                                                                                      1⤵
                                                                                                                        PID:1860
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4876 -ip 4876
                                                                                                                        1⤵
                                                                                                                          PID:3896
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                          1⤵
                                                                                                                            PID:2316
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                            1⤵
                                                                                                                              PID:4936
                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                              1⤵
                                                                                                                                PID:1532

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                              Execution

                                                                                                                              Scheduled Task

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Persistence

                                                                                                                              Modify Existing Service

                                                                                                                              2
                                                                                                                              T1031

                                                                                                                              New Service

                                                                                                                              1
                                                                                                                              T1050

                                                                                                                              Scheduled Task

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Privilege Escalation

                                                                                                                              New Service

                                                                                                                              1
                                                                                                                              T1050

                                                                                                                              Scheduled Task

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Defense Evasion

                                                                                                                              Modify Registry

                                                                                                                              1
                                                                                                                              T1112

                                                                                                                              Disabling Security Tools

                                                                                                                              1
                                                                                                                              T1089

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              1
                                                                                                                              T1497

                                                                                                                              Credential Access

                                                                                                                              Credentials in Files

                                                                                                                              3
                                                                                                                              T1081

                                                                                                                              Discovery

                                                                                                                              Query Registry

                                                                                                                              7
                                                                                                                              T1012

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              1
                                                                                                                              T1497

                                                                                                                              System Information Discovery

                                                                                                                              7
                                                                                                                              T1082

                                                                                                                              Peripheral Device Discovery

                                                                                                                              1
                                                                                                                              T1120

                                                                                                                              Process Discovery

                                                                                                                              1
                                                                                                                              T1057

                                                                                                                              Collection

                                                                                                                              Data from Local System

                                                                                                                              3
                                                                                                                              T1005

                                                                                                                              Command and Control

                                                                                                                              Web Service

                                                                                                                              1
                                                                                                                              T1102

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\libcurl.dll
                                                                                                                                MD5

                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                SHA1

                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                SHA256

                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                SHA512

                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\libcurl.dll
                                                                                                                                MD5

                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                SHA1

                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                SHA256

                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                SHA512

                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\libcurlpp.dll
                                                                                                                                MD5

                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                SHA1

                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                SHA256

                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                SHA512

                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\libcurlpp.dll
                                                                                                                                MD5

                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                SHA1

                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                SHA256

                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                SHA512

                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\libgcc_s_dw2-1.dll
                                                                                                                                MD5

                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                SHA1

                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                SHA256

                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                SHA512

                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\libgcc_s_dw2-1.dll
                                                                                                                                MD5

                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                SHA1

                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                SHA256

                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                SHA512

                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\libstdc++-6.dll
                                                                                                                                MD5

                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                SHA1

                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                SHA256

                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                SHA512

                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\libstdc++-6.dll
                                                                                                                                MD5

                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                SHA1

                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                SHA256

                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                SHA512

                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\libwinpthread-1.dll
                                                                                                                                MD5

                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                SHA1

                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                SHA256

                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                SHA512

                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\libwinpthread-1.dll
                                                                                                                                MD5

                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                SHA1

                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                SHA256

                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                SHA512

                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\setup_install.exe
                                                                                                                                MD5

                                                                                                                                7def8757f02b734e7c588be8ee583066

                                                                                                                                SHA1

                                                                                                                                a2d24104bef6af26d1b48116326b363771a47ba4

                                                                                                                                SHA256

                                                                                                                                ec0596b3d99d5f16227835dbe0f794b33b9a7ac81061c1599057a57091062ad0

                                                                                                                                SHA512

                                                                                                                                31846a7b0dd76e3777fb66e878f060eb016ed516ac02e4e3f7b82ef36f0b7445e7ef146a631941f10dd803b0d3d8cd7faef22546b3655c5ba2d05aa99d40c6f3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\setup_install.exe
                                                                                                                                MD5

                                                                                                                                7def8757f02b734e7c588be8ee583066

                                                                                                                                SHA1

                                                                                                                                a2d24104bef6af26d1b48116326b363771a47ba4

                                                                                                                                SHA256

                                                                                                                                ec0596b3d99d5f16227835dbe0f794b33b9a7ac81061c1599057a57091062ad0

                                                                                                                                SHA512

                                                                                                                                31846a7b0dd76e3777fb66e878f060eb016ed516ac02e4e3f7b82ef36f0b7445e7ef146a631941f10dd803b0d3d8cd7faef22546b3655c5ba2d05aa99d40c6f3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_1.exe
                                                                                                                                MD5

                                                                                                                                151ac4868889bf34489fec00289e2b68

                                                                                                                                SHA1

                                                                                                                                2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                                                                                                SHA256

                                                                                                                                0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                                                                                                SHA512

                                                                                                                                e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_1.txt
                                                                                                                                MD5

                                                                                                                                151ac4868889bf34489fec00289e2b68

                                                                                                                                SHA1

                                                                                                                                2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                                                                                                SHA256

                                                                                                                                0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                                                                                                SHA512

                                                                                                                                e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_2.exe
                                                                                                                                MD5

                                                                                                                                a2320841f39dad1267c63497baa7135e

                                                                                                                                SHA1

                                                                                                                                31f48c9bf2e5418faacfd5a23f6c3724174bdab8

                                                                                                                                SHA256

                                                                                                                                f8ce5c04d2bea97ecaea9bd2164900447ae3e4208a98cd131de721abc879f00d

                                                                                                                                SHA512

                                                                                                                                8343500bd9848abef5b4e1ef4162e55faddc0e57b2e4752f464e0fc5e3166b12a8f011934ebd42604e842fb01d46f391b90f0da06057e91f0fc9782cd34ea03d

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_2.txt
                                                                                                                                MD5

                                                                                                                                a2320841f39dad1267c63497baa7135e

                                                                                                                                SHA1

                                                                                                                                31f48c9bf2e5418faacfd5a23f6c3724174bdab8

                                                                                                                                SHA256

                                                                                                                                f8ce5c04d2bea97ecaea9bd2164900447ae3e4208a98cd131de721abc879f00d

                                                                                                                                SHA512

                                                                                                                                8343500bd9848abef5b4e1ef4162e55faddc0e57b2e4752f464e0fc5e3166b12a8f011934ebd42604e842fb01d46f391b90f0da06057e91f0fc9782cd34ea03d

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_3.exe
                                                                                                                                MD5

                                                                                                                                a2d08ecb52301e2a0c90527443431e13

                                                                                                                                SHA1

                                                                                                                                5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                                                                                SHA256

                                                                                                                                e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                                                                                SHA512

                                                                                                                                1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_3.txt
                                                                                                                                MD5

                                                                                                                                a2d08ecb52301e2a0c90527443431e13

                                                                                                                                SHA1

                                                                                                                                5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                                                                                SHA256

                                                                                                                                e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                                                                                SHA512

                                                                                                                                1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_4.exe
                                                                                                                                MD5

                                                                                                                                5668cb771643274ba2c375ec6403c266

                                                                                                                                SHA1

                                                                                                                                dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                SHA256

                                                                                                                                d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                SHA512

                                                                                                                                135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_4.txt
                                                                                                                                MD5

                                                                                                                                5668cb771643274ba2c375ec6403c266

                                                                                                                                SHA1

                                                                                                                                dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                SHA256

                                                                                                                                d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                SHA512

                                                                                                                                135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_5.exe
                                                                                                                                MD5

                                                                                                                                8c4df9d37195987ede03bf8adb495686

                                                                                                                                SHA1

                                                                                                                                010626025ca791720f85984a842c893b78f439d2

                                                                                                                                SHA256

                                                                                                                                5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                SHA512

                                                                                                                                8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_5.txt
                                                                                                                                MD5

                                                                                                                                8c4df9d37195987ede03bf8adb495686

                                                                                                                                SHA1

                                                                                                                                010626025ca791720f85984a842c893b78f439d2

                                                                                                                                SHA256

                                                                                                                                5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                SHA512

                                                                                                                                8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_6.exe
                                                                                                                                MD5

                                                                                                                                7515023169169d938797c15228e42ae7

                                                                                                                                SHA1

                                                                                                                                8a325c2efaad6a7f25a4cd10182fcdf8298fb3d6

                                                                                                                                SHA256

                                                                                                                                f2b5f5689c084ad0a75f43f6ca4f40799afe96219c22593c48f4aaac475d98bb

                                                                                                                                SHA512

                                                                                                                                08ebc51e052ebbee41a9d4b6d5719e79962b5a288db6502fb6fc3dcb5276e57b578c9a794039be1106d694a8cb551892cc65820c439925d92f59d0e324990aea

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_6.txt
                                                                                                                                MD5

                                                                                                                                7515023169169d938797c15228e42ae7

                                                                                                                                SHA1

                                                                                                                                8a325c2efaad6a7f25a4cd10182fcdf8298fb3d6

                                                                                                                                SHA256

                                                                                                                                f2b5f5689c084ad0a75f43f6ca4f40799afe96219c22593c48f4aaac475d98bb

                                                                                                                                SHA512

                                                                                                                                08ebc51e052ebbee41a9d4b6d5719e79962b5a288db6502fb6fc3dcb5276e57b578c9a794039be1106d694a8cb551892cc65820c439925d92f59d0e324990aea

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_7.exe
                                                                                                                                MD5

                                                                                                                                a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                SHA1

                                                                                                                                7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                SHA256

                                                                                                                                c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                SHA512

                                                                                                                                2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_7.txt
                                                                                                                                MD5

                                                                                                                                a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                SHA1

                                                                                                                                7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                SHA256

                                                                                                                                c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                SHA512

                                                                                                                                2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_8.exe
                                                                                                                                MD5

                                                                                                                                2c363940c9e1e9cbd769f647d02406a0

                                                                                                                                SHA1

                                                                                                                                0a8f7df49f16fb92b1828f78fed3ed617b307f32

                                                                                                                                SHA256

                                                                                                                                fd8fe833817b4cbff87ccc9af335df9c02466e66a82b49ba62db66ea2af99e6f

                                                                                                                                SHA512

                                                                                                                                877ad1d85ed571cb16231cef3095c667dce9223587ce3181e268dcd65b12a600145b17273d0bd92ca0a46baf47449e35df7c28552cd11d1db2f52327832ff5e0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_8.txt
                                                                                                                                MD5

                                                                                                                                2c363940c9e1e9cbd769f647d02406a0

                                                                                                                                SHA1

                                                                                                                                0a8f7df49f16fb92b1828f78fed3ed617b307f32

                                                                                                                                SHA256

                                                                                                                                fd8fe833817b4cbff87ccc9af335df9c02466e66a82b49ba62db66ea2af99e6f

                                                                                                                                SHA512

                                                                                                                                877ad1d85ed571cb16231cef3095c667dce9223587ce3181e268dcd65b12a600145b17273d0bd92ca0a46baf47449e35df7c28552cd11d1db2f52327832ff5e0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_9.exe
                                                                                                                                MD5

                                                                                                                                3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                                SHA1

                                                                                                                                d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                                SHA256

                                                                                                                                b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                                SHA512

                                                                                                                                eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS823FC17E\sotema_9.txt
                                                                                                                                MD5

                                                                                                                                3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                                SHA1

                                                                                                                                d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                                SHA256

                                                                                                                                b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                                SHA512

                                                                                                                                eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                MD5

                                                                                                                                4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                SHA1

                                                                                                                                e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                SHA256

                                                                                                                                767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                SHA512

                                                                                                                                9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                MD5

                                                                                                                                13abe7637d904829fbb37ecda44a1670

                                                                                                                                SHA1

                                                                                                                                de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                SHA256

                                                                                                                                7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                SHA512

                                                                                                                                6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                MD5

                                                                                                                                7d50e41fedea9c1b46139b98629b5ba9

                                                                                                                                SHA1

                                                                                                                                f395975657a459c3e07b18b8a7f7dbd515cb3334

                                                                                                                                SHA256

                                                                                                                                07a6792d711d3fbea313b9c8273e49dc46d864a053bef0bf0368969560bb7dec

                                                                                                                                SHA512

                                                                                                                                76d92cb15da9c8ef5200cfe3cc1c96cac7699af2ae930e0cb34fb75ecca54186e1290f7a47bf1ff03b65f630fe32d09d2f97794b2ab072ea96dc608a6a7065ec

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                MD5

                                                                                                                                7d50e41fedea9c1b46139b98629b5ba9

                                                                                                                                SHA1

                                                                                                                                f395975657a459c3e07b18b8a7f7dbd515cb3334

                                                                                                                                SHA256

                                                                                                                                07a6792d711d3fbea313b9c8273e49dc46d864a053bef0bf0368969560bb7dec

                                                                                                                                SHA512

                                                                                                                                76d92cb15da9c8ef5200cfe3cc1c96cac7699af2ae930e0cb34fb75ecca54186e1290f7a47bf1ff03b65f630fe32d09d2f97794b2ab072ea96dc608a6a7065ec

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                MD5

                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                SHA1

                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                SHA256

                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                SHA512

                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                MD5

                                                                                                                                80c40e46eaeb1df4a384b2c4dcec376a

                                                                                                                                SHA1

                                                                                                                                1ccf33fcf530d7943e4725e00d01928b60447bf6

                                                                                                                                SHA256

                                                                                                                                6bbbd94c9a62b4f59df473eab665e1f02cc9478a149de2a2a611d03e140090dd

                                                                                                                                SHA512

                                                                                                                                2c61ca022c5f333bf3d0ba3c73885a278d4111008ca4a377064985d0a3491ae99f3693e3a1e56c190940ef8ce7c2222851dae18f16d35cf6e15c414481d92a39

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-AF97A.tmp\sotema_5.tmp
                                                                                                                                MD5

                                                                                                                                ace50bc58251a21ff708c2a45b166905

                                                                                                                                SHA1

                                                                                                                                3acac0fbed800fe76722b781b7add2cbb7510849

                                                                                                                                SHA256

                                                                                                                                af5dd65e23533ed506a34f3a98f1255fccb480c88615ed7cfd0c157fb3f21f9d

                                                                                                                                SHA512

                                                                                                                                b484af4387dc5f149b785db515521e10f6a9047cd838130f45745dac000c822766a163c8e988d3763a1a79e93b7436c8cb0ba5cb38e175b8e49b523677746514

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-KD12I.tmp\idp.dll
                                                                                                                                MD5

                                                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                                                SHA1

                                                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                SHA256

                                                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                SHA512

                                                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                SHA1

                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                SHA256

                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                SHA512

                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                SHA1

                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                SHA256

                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                SHA512

                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                SHA1

                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                SHA256

                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                SHA512

                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                SHA1

                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                SHA256

                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                SHA512

                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                MD5

                                                                                                                                d510c04d88120df46b3c3818e3748a3b

                                                                                                                                SHA1

                                                                                                                                7e202902d29f5c07f8b7352acc316bed97623825

                                                                                                                                SHA256

                                                                                                                                f9dbecef2b9eb26fc0a32fdc9bd245f703cfa85e958d1e22fe3e3d0f088be5d8

                                                                                                                                SHA512

                                                                                                                                3c1aad89e441e4833b1a1723a2b42033c89bc00ec57ea0a2a1e01ffc95b7c238d454809047ea3e1b083a785abc1a78459464be63f79b9355d29ff4f964f6402f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                MD5

                                                                                                                                d510c04d88120df46b3c3818e3748a3b

                                                                                                                                SHA1

                                                                                                                                7e202902d29f5c07f8b7352acc316bed97623825

                                                                                                                                SHA256

                                                                                                                                f9dbecef2b9eb26fc0a32fdc9bd245f703cfa85e958d1e22fe3e3d0f088be5d8

                                                                                                                                SHA512

                                                                                                                                3c1aad89e441e4833b1a1723a2b42033c89bc00ec57ea0a2a1e01ffc95b7c238d454809047ea3e1b083a785abc1a78459464be63f79b9355d29ff4f964f6402f

                                                                                                                              • C:\Users\Admin\Documents\77L5pDGPHk4U2Xlojr3yHOzh.exe
                                                                                                                                MD5

                                                                                                                                332a794b5b556efc15e60b76a7f271d5

                                                                                                                                SHA1

                                                                                                                                7d3bf89e875f1b520ee8cf7d1b47b9119a43b485

                                                                                                                                SHA256

                                                                                                                                1d15eb4f6ec787f3e17936cb8689796ee7ee5fa041ec8a6ab8b5d1aa91bbfe60

                                                                                                                                SHA512

                                                                                                                                037915e51bebe0f67d2c85a135e02fe9f0b46f3b229b6139c05f15a533fbf8f38ae87c8c02783329350c0ea81e5558d9eaa1dfce1428fff4bd452a3ed5e64f38

                                                                                                                              • C:\Users\Admin\Documents\77L5pDGPHk4U2Xlojr3yHOzh.exe
                                                                                                                                MD5

                                                                                                                                332a794b5b556efc15e60b76a7f271d5

                                                                                                                                SHA1

                                                                                                                                7d3bf89e875f1b520ee8cf7d1b47b9119a43b485

                                                                                                                                SHA256

                                                                                                                                1d15eb4f6ec787f3e17936cb8689796ee7ee5fa041ec8a6ab8b5d1aa91bbfe60

                                                                                                                                SHA512

                                                                                                                                037915e51bebe0f67d2c85a135e02fe9f0b46f3b229b6139c05f15a533fbf8f38ae87c8c02783329350c0ea81e5558d9eaa1dfce1428fff4bd452a3ed5e64f38

                                                                                                                              • C:\Users\Admin\Documents\8yULvBdYLpvBlbhAq1Gx_O8K.exe
                                                                                                                                MD5

                                                                                                                                9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                SHA1

                                                                                                                                df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                SHA256

                                                                                                                                ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                SHA512

                                                                                                                                83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                              • C:\Users\Admin\Documents\8yULvBdYLpvBlbhAq1Gx_O8K.exe
                                                                                                                                MD5

                                                                                                                                9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                SHA1

                                                                                                                                df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                SHA256

                                                                                                                                ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                SHA512

                                                                                                                                83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                              • C:\Users\Admin\Documents\9PJPcacrmszb9qgkiJvOV34X.exe
                                                                                                                                MD5

                                                                                                                                8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                SHA1

                                                                                                                                b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                SHA256

                                                                                                                                c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                SHA512

                                                                                                                                f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                              • C:\Users\Admin\Documents\9PJPcacrmszb9qgkiJvOV34X.exe
                                                                                                                                MD5

                                                                                                                                8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                SHA1

                                                                                                                                b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                SHA256

                                                                                                                                c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                SHA512

                                                                                                                                f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                              • C:\Users\Admin\Documents\E3AovY2CYohbAwBcPTItzyg2.exe
                                                                                                                                MD5

                                                                                                                                f43492db13513789dd46619891d05b61

                                                                                                                                SHA1

                                                                                                                                385b2953b953ac130c1ce8b3a57b7847fcfde587

                                                                                                                                SHA256

                                                                                                                                9da5211e8672995c4804f6418c40d95f147cb7e4c64d718defdde8f75314791b

                                                                                                                                SHA512

                                                                                                                                e86c127ed3df2e587208e2cf1d46f5fc8dfd08a5c9b74dd1bf0717d05ce348ddd40f0d74a2febee6c8406a70fc9ff38acadec2bde631b51e5e3633393f2a2988

                                                                                                                              • C:\Users\Admin\Documents\EfENcblfBIvCApGAjfbCxSnY.exe
                                                                                                                                MD5

                                                                                                                                ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                SHA1

                                                                                                                                6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                SHA256

                                                                                                                                036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                SHA512

                                                                                                                                3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                              • C:\Users\Admin\Documents\EfENcblfBIvCApGAjfbCxSnY.exe
                                                                                                                                MD5

                                                                                                                                ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                SHA1

                                                                                                                                6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                SHA256

                                                                                                                                036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                SHA512

                                                                                                                                3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                              • C:\Users\Admin\Documents\J85CbxJoEY1Bv18rECTjTeJC.exe
                                                                                                                                MD5

                                                                                                                                86f6bb10651a4bb77302e779eb1359de

                                                                                                                                SHA1

                                                                                                                                e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                SHA256

                                                                                                                                d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                SHA512

                                                                                                                                7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                              • C:\Users\Admin\Documents\J85CbxJoEY1Bv18rECTjTeJC.exe
                                                                                                                                MD5

                                                                                                                                86f6bb10651a4bb77302e779eb1359de

                                                                                                                                SHA1

                                                                                                                                e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                SHA256

                                                                                                                                d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                SHA512

                                                                                                                                7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                              • C:\Users\Admin\Documents\Kvsfr62gCmfs46Rq8B5qTN6D.exe
                                                                                                                                MD5

                                                                                                                                b812c190f2b4f0a3b0d52f2b5f128dc4

                                                                                                                                SHA1

                                                                                                                                4e3734da736235fd336c0fb64019d3c81209dcef

                                                                                                                                SHA256

                                                                                                                                776d285d1ed74d121d9c578e169a3a95a4977267c1289a86efec21bbf9769b1e

                                                                                                                                SHA512

                                                                                                                                7f7ee3d887afc46b6f4d70d182966e60494b16cf97adf08c1e6ba5604e3834002109b0c303aa72768ebbdf670b4338e500d2849e9879b2a0fb2da36511a53184

                                                                                                                              • C:\Users\Admin\Documents\PCGze_BHZ0cRCNtunbJ01yys.exe
                                                                                                                                MD5

                                                                                                                                6d54fef8ba547bf5ef63174871497371

                                                                                                                                SHA1

                                                                                                                                cfbd27589150b55bfc27ec6d17818cfc19fbff9a

                                                                                                                                SHA256

                                                                                                                                a09260c1321840970e1cb377d68ab98466da5680010b1620278d4e2fa488a4a4

                                                                                                                                SHA512

                                                                                                                                bf611c0653dab72b3bfbfb9421b2ae5ac5a209b99b9fc2219547cf163ccbeb90fea53b0e80504d662a89b5fb839094d4c009d41b673bed5ccd7bcc19e8371882

                                                                                                                              • C:\Users\Admin\Documents\VzEI1RNoP_0lazTRaJPOuIio.exe
                                                                                                                                MD5

                                                                                                                                c262d3db835d27fdf85504b01cbd70c4

                                                                                                                                SHA1

                                                                                                                                93970f2981eca2d6c0faf493e29145880245ef15

                                                                                                                                SHA256

                                                                                                                                ea823c1cca7ae38dbc9d488c2a0cc9221501b67444e47537ae98e9cf3c4c04d8

                                                                                                                                SHA512

                                                                                                                                7e7af3e808908f666366a4bdac68fb5acc571c8ff96b86359f877790019ed4694fcfae4f11df95de95663ac727a1ca3d2bc36692bc78d5ed14b2eba8d21cf4ea

                                                                                                                              • C:\Users\Admin\Documents\fDO_iGRpy2RlOAAB7uKO1_6E.exe
                                                                                                                                MD5

                                                                                                                                473d5700628415b61d817929095b6e9e

                                                                                                                                SHA1

                                                                                                                                258e50be8a0a965032f1f666f81fc514df34ba3e

                                                                                                                                SHA256

                                                                                                                                17b3668f8bd12ee1182a7cd2045afa92865ca67e4fbd3f09357d8e56aacb62eb

                                                                                                                                SHA512

                                                                                                                                045c5297e1588383b405991174007ce8c651fae4d980b032973fea5d672011e103ebcece4dccfaf5e74d20b5ed32028fa40ad3a0ebf26ce041f962d99ed3bedd

                                                                                                                              • C:\Users\Admin\Documents\lQDmGTTYUCpUBKtoweSVvuM3.exe
                                                                                                                                MD5

                                                                                                                                6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                                SHA1

                                                                                                                                39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                                SHA256

                                                                                                                                c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                                SHA512

                                                                                                                                e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                              • C:\Users\Admin\Documents\lQDmGTTYUCpUBKtoweSVvuM3.exe
                                                                                                                                MD5

                                                                                                                                6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                                SHA1

                                                                                                                                39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                                SHA256

                                                                                                                                c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                                SHA512

                                                                                                                                e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                              • C:\Users\Admin\Documents\qfm1G5N2Hu2ZCt8LEnaGnZHd.exe
                                                                                                                                MD5

                                                                                                                                e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                SHA1

                                                                                                                                f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                SHA256

                                                                                                                                6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                SHA512

                                                                                                                                07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                              • C:\Users\Admin\Documents\qfm1G5N2Hu2ZCt8LEnaGnZHd.exe
                                                                                                                                MD5

                                                                                                                                e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                SHA1

                                                                                                                                f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                SHA256

                                                                                                                                6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                SHA512

                                                                                                                                07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                              • C:\Users\Admin\Documents\xXprj8mNtkF8wy_S35omZqff.exe
                                                                                                                                MD5

                                                                                                                                4492bd998a5e7c44c2f28ec0c27c6d92

                                                                                                                                SHA1

                                                                                                                                171ed9f63176064175d3ec756262b176b1d408ed

                                                                                                                                SHA256

                                                                                                                                ef8c5d6ad18655db347660f59cba5b6e6aa15670f14b657c952f17eb220cbb88

                                                                                                                                SHA512

                                                                                                                                3484ca25e83abe3909e28f58deb07d48dc3434f084494b82183508db249126284e6dbe8fa54d0e7d6ce1d97f77021d99e4dbe7cde46ab19cc8554d90a7dc6150

                                                                                                                              • memory/380-338-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/632-219-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/632-193-0x0000000000400000-0x00000000005FB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.0MB

                                                                                                                              • memory/632-229-0x0000000005A00000-0x0000000005B0A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/632-228-0x0000000004C40000-0x0000000004C7C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                240KB

                                                                                                                              • memory/632-205-0x0000000000A30000-0x0000000000A5F000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                188KB

                                                                                                                              • memory/632-227-0x0000000004C20000-0x0000000004C32000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                72KB

                                                                                                                              • memory/632-226-0x0000000005380000-0x0000000005998000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.1MB

                                                                                                                              • memory/632-225-0x0000000004DC4000-0x0000000004DC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/632-209-0x00000000729F0000-0x00000000731A0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/632-223-0x0000000004DD0000-0x0000000005374000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                5.6MB

                                                                                                                              • memory/632-222-0x0000000004DC3000-0x0000000004DC4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/632-221-0x0000000004DC2000-0x0000000004DC3000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/632-202-0x0000000000600000-0x0000000000700000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/1296-339-0x00000000003A0000-0x00000000003C0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/1488-319-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                120KB

                                                                                                                              • memory/1556-333-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                              • memory/1556-341-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                              • memory/1556-331-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                              • memory/1776-271-0x0000000000380000-0x0000000000534000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.7MB

                                                                                                                              • memory/1776-266-0x0000000002A00000-0x0000000002A46000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                280KB

                                                                                                                              • memory/1776-284-0x0000000076B90000-0x0000000077143000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                5.7MB

                                                                                                                              • memory/1776-285-0x0000000000380000-0x0000000000534000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.7MB

                                                                                                                              • memory/1776-293-0x00000000747E0000-0x000000007482C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                304KB

                                                                                                                              • memory/1776-264-0x0000000076000000-0x0000000076215000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/1776-272-0x0000000000380000-0x0000000000534000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.7MB

                                                                                                                              • memory/1776-278-0x0000000000380000-0x0000000000534000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.7MB

                                                                                                                              • memory/1776-273-0x00000000729F0000-0x00000000731A0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/1776-259-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1776-274-0x0000000070590000-0x0000000070619000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                548KB

                                                                                                                              • memory/1820-276-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1820-277-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1964-257-0x0000000000770000-0x00000000007C0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                320KB

                                                                                                                              • memory/2128-267-0x0000000000760000-0x00000000007C0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                384KB

                                                                                                                              • memory/2200-253-0x000000000051E000-0x000000000058A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                432KB

                                                                                                                              • memory/2308-251-0x0000000000010000-0x000000000003C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                176KB

                                                                                                                              • memory/2308-258-0x00000000048F0000-0x00000000048F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2308-237-0x00000000729F0000-0x00000000731A0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/2408-303-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/2704-265-0x00000000036B0000-0x00000000036B1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2704-263-0x00000000027C0000-0x00000000027C1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2704-262-0x00000000029D0000-0x00000000029D1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2704-289-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2704-260-0x0000000002450000-0x00000000024B0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                384KB

                                                                                                                              • memory/2704-286-0x0000000002A00000-0x0000000002A01000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2704-288-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2704-287-0x00000000029C0000-0x00000000029C1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2816-210-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3040-218-0x0000000002E60000-0x0000000002E75000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                84KB

                                                                                                                              • memory/3136-269-0x0000000000A50000-0x0000000000AB0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                384KB

                                                                                                                              • memory/3200-275-0x0000000002480000-0x00000000024E0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                384KB

                                                                                                                              • memory/3204-279-0x000000000050D000-0x0000000000534000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                156KB

                                                                                                                              • memory/3204-281-0x000000000050D000-0x0000000000534000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                156KB

                                                                                                                              • memory/3204-283-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                560KB

                                                                                                                              • memory/3524-224-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3524-261-0x0000000005720000-0x0000000005796000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                472KB

                                                                                                                              • memory/3524-214-0x0000000000C90000-0x0000000000CF6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                408KB

                                                                                                                              • memory/3524-282-0x00000000056F0000-0x000000000570E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                120KB

                                                                                                                              • memory/3524-208-0x00000000729F0000-0x00000000731A0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/3796-270-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3796-268-0x0000000000C20000-0x0000000000C34000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                80KB

                                                                                                                              • memory/4100-184-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                436KB

                                                                                                                              • memory/4100-199-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                436KB

                                                                                                                              • memory/4224-197-0x00007FFB738A0000-0x00007FFB74361000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/4224-200-0x0000000003090000-0x0000000003092000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/4224-183-0x0000000000DE0000-0x0000000000E16000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                216KB

                                                                                                                              • memory/4248-321-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/4296-201-0x00000000006F6000-0x00000000006FF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                36KB

                                                                                                                              • memory/4296-176-0x00000000006F6000-0x00000000006FF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                36KB

                                                                                                                              • memory/4296-192-0x0000000000400000-0x00000000005E2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.9MB

                                                                                                                              • memory/4296-204-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                36KB

                                                                                                                              • memory/4552-314-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                13.3MB

                                                                                                                              • memory/4628-206-0x0000000000690000-0x000000000072D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                628KB

                                                                                                                              • memory/4628-172-0x0000000000756000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                400KB

                                                                                                                              • memory/4628-203-0x0000000000756000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                400KB

                                                                                                                              • memory/4628-198-0x0000000000400000-0x0000000000636000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/4652-256-0x0000000000500000-0x000000000050E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                56KB

                                                                                                                              • memory/4808-252-0x0000000000BB0000-0x0000000000BD0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/4808-254-0x00000000729F0000-0x00000000731A0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/4808-280-0x00000000053B0000-0x00000000059C8000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.1MB

                                                                                                                              • memory/4820-187-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                572KB

                                                                                                                              • memory/4820-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/4820-158-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/4820-160-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/4820-159-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/4820-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/4820-157-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/4820-190-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                100KB

                                                                                                                              • memory/4820-189-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/4820-155-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                152KB

                                                                                                                              • memory/4820-188-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                152KB

                                                                                                                              • memory/4820-152-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/4820-154-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/4820-150-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                572KB

                                                                                                                              • memory/4820-148-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                572KB

                                                                                                                              • memory/4820-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/4820-161-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/4820-186-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/4820-149-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                572KB

                                                                                                                              • memory/4876-344-0x0000000000400000-0x0000000000630000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/5068-309-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                128KB