Analysis

  • max time kernel
    151s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-03-2022 02:45

General

  • Target

    d7a3db30105248a622a80e713709271281d703680e10adc58f55298bf4db3afb.exe

  • Size

    3.1MB

  • MD5

    266d5e3a913ed45a70f074912612dad5

  • SHA1

    c52018ccfffdf4224328218d0e8e6303969cbc80

  • SHA256

    d7a3db30105248a622a80e713709271281d703680e10adc58f55298bf4db3afb

  • SHA512

    5a8fe81e405747d85e1642c68ac4cd4481312c12b7df253a161392bf8e1661f6f481c04de6fd5f3915a567fc53926f2df43c2824a72fee72ef3058674d8afeec

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ruzki000

C2

86.107.197.196:63065

Attributes
  • auth_value

    80fac7f67bd38aa709bbeef7a44ccb47

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.24:15994

Attributes
  • auth_value

    5a482aa0be2b5e01649fe7a3ce943422

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

vidar

Version

50.7

Botnet

937

C2

https://ruhr.social/@sam9al

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

pizzadlyashekera

C2

65.108.101.231:14648

Attributes
  • auth_value

    7d6b3cb15fc835e113d8c22bd7cfe2b4

Extracted

Family

redline

Botnet

Installs

C2

94.23.1.92:12857

Attributes
  • auth_value

    c8e146507a5c0004dfcc77a7c5f15bc2

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 40 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 11 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 26 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 19 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 52 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7a3db30105248a622a80e713709271281d703680e10adc58f55298bf4db3afb.exe
    "C:\Users\Admin\AppData\Local\Temp\d7a3db30105248a622a80e713709271281d703680e10adc58f55298bf4db3afb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3424
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_7.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4348
          • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_7.exe
            sahiba_7.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1180
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_6.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4840
          • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_6.exe
            sahiba_6.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:4272
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              PID:4460
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:3268
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_5.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3440
          • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_5.exe
            sahiba_5.exe
            5⤵
            • Executes dropped EXE
            PID:4976
            • C:\Users\Admin\Documents\phwjVbZzo4R5W2nAWNPEQ62u.exe
              "C:\Users\Admin\Documents\phwjVbZzo4R5W2nAWNPEQ62u.exe"
              6⤵
              • Executes dropped EXE
              PID:4576
            • C:\Users\Admin\Documents\u9BwkEd_xo64V2DQTkxp5JvE.exe
              "C:\Users\Admin\Documents\u9BwkEd_xo64V2DQTkxp5JvE.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              PID:3668
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 624
                7⤵
                • Program crash
                PID:2132
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 668
                7⤵
                • Program crash
                PID:4824
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 668
                7⤵
                • Program crash
                PID:3444
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 788
                7⤵
                • Program crash
                PID:4364
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 1276
                7⤵
                • Program crash
                PID:2368
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 1284
                7⤵
                • Program crash
                PID:1308
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 1228
                7⤵
                • Program crash
                PID:4320
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 1280
                7⤵
                • Program crash
                PID:1264
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im "u9BwkEd_xo64V2DQTkxp5JvE.exe" /f & erase "C:\Users\Admin\Documents\u9BwkEd_xo64V2DQTkxp5JvE.exe" & exit
                7⤵
                  PID:4772
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im "u9BwkEd_xo64V2DQTkxp5JvE.exe" /f
                    8⤵
                    • Kills process with taskkill
                    PID:4664
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 1104
                  7⤵
                  • Program crash
                  PID:5056
              • C:\Users\Admin\Documents\GfpmPr4JLOJs1OcBAI5pmy1V.exe
                "C:\Users\Admin\Documents\GfpmPr4JLOJs1OcBAI5pmy1V.exe"
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious use of AdjustPrivilegeToken
                PID:5116
                • C:\Users\Admin\AppData\Local\Temp\9ca1d8f8-d36e-49b6-8e6f-026a713c78ca.exe
                  "C:\Users\Admin\AppData\Local\Temp\9ca1d8f8-d36e-49b6-8e6f-026a713c78ca.exe"
                  7⤵
                  • Executes dropped EXE
                  • Checks processor information in registry
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4916
              • C:\Users\Admin\Documents\bdw9uI32EiP9Wdmkjf8Gy5zP.exe
                "C:\Users\Admin\Documents\bdw9uI32EiP9Wdmkjf8Gy5zP.exe"
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                PID:1812
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                  7⤵
                    PID:2040
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd
                      8⤵
                        PID:4184
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist /FI "imagename eq BullGuardCore.exe"
                          9⤵
                          • Enumerates processes with tasklist
                          PID:1064
                        • C:\Windows\SysWOW64\find.exe
                          find /I /N "bullguardcore.exe"
                          9⤵
                            PID:4596
                          • C:\Windows\SysWOW64\find.exe
                            find /I /N "psuaservice.exe"
                            9⤵
                              PID:1488
                            • C:\Windows\SysWOW64\tasklist.exe
                              tasklist /FI "imagename eq PSUAService.exe"
                              9⤵
                              • Enumerates processes with tasklist
                              PID:1348
                            • C:\Windows\SysWOW64\findstr.exe
                              findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                              9⤵
                                PID:620
                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                Accostarmi.exe.pif N
                                9⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                PID:5084
                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                  10⤵
                                  • Executes dropped EXE
                                  PID:5024
                              • C:\Windows\SysWOW64\waitfor.exe
                                waitfor /t 5 jFjyKdbHiNcpqGHLaDXhhIXfDT
                                9⤵
                                  PID:1808
                          • C:\Users\Admin\Documents\TZCKSMjK108h_MJVYbsDRKob.exe
                            "C:\Users\Admin\Documents\TZCKSMjK108h_MJVYbsDRKob.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2496
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 428
                              7⤵
                              • Program crash
                              PID:1916
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 452
                              7⤵
                              • Program crash
                              PID:4712
                          • C:\Users\Admin\Documents\9KThfF6ti71e8EWWIxolfMOP.exe
                            "C:\Users\Admin\Documents\9KThfF6ti71e8EWWIxolfMOP.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:5028
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\9KThfF6ti71e8EWWIxolfMOP.exe
                              7⤵
                                PID:1872
                                • C:\Windows\system32\choice.exe
                                  choice /C Y /N /D Y /T 0
                                  8⤵
                                    PID:2332
                              • C:\Users\Admin\Documents\khoe5BvabNQ4fL7OluURt7G1.exe
                                "C:\Users\Admin\Documents\khoe5BvabNQ4fL7OluURt7G1.exe"
                                6⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of SetThreadContext
                                PID:1780
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                  7⤵
                                    PID:4024
                                • C:\Users\Admin\Documents\OYm6ZfhYCQ7lyC4qJjcxgFKY.exe
                                  "C:\Users\Admin\Documents\OYm6ZfhYCQ7lyC4qJjcxgFKY.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2908
                                • C:\Users\Admin\Documents\aRo1Baq3j50mHEnkJKGdhGNn.exe
                                  "C:\Users\Admin\Documents\aRo1Baq3j50mHEnkJKGdhGNn.exe"
                                  6⤵
                                    PID:4292
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ngegjd\
                                      7⤵
                                        PID:4132
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\plnstzuf.exe" C:\Windows\SysWOW64\ngegjd\
                                        7⤵
                                          PID:4248
                                        • C:\Windows\SysWOW64\sc.exe
                                          "C:\Windows\System32\sc.exe" create ngegjd binPath= "C:\Windows\SysWOW64\ngegjd\plnstzuf.exe /d\"C:\Users\Admin\Documents\aRo1Baq3j50mHEnkJKGdhGNn.exe\"" type= own start= auto DisplayName= "wifi support"
                                          7⤵
                                            PID:5052
                                          • C:\Windows\SysWOW64\sc.exe
                                            "C:\Windows\System32\sc.exe" description ngegjd "wifi internet conection"
                                            7⤵
                                              PID:2752
                                            • C:\Windows\SysWOW64\sc.exe
                                              "C:\Windows\System32\sc.exe" start ngegjd
                                              7⤵
                                                PID:3404
                                              • C:\Windows\SysWOW64\netsh.exe
                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                7⤵
                                                  PID:4108
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 660
                                                  7⤵
                                                  • Program crash
                                                  PID:1656
                                              • C:\Users\Admin\Documents\9zM6c_mSHotOW8F_frtDEQFm.exe
                                                "C:\Users\Admin\Documents\9zM6c_mSHotOW8F_frtDEQFm.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:3300
                                                • C:\Users\Admin\AppData\Local\Temp\7zSBA16.tmp\Install.exe
                                                  .\Install.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4160
                                                  • C:\Users\Admin\AppData\Local\Temp\7zSE481.tmp\Install.exe
                                                    .\Install.exe /S /site_id "525403"
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Checks BIOS information in registry
                                                    • Checks computer location settings
                                                    • Drops file in System32 directory
                                                    • Enumerates system info in registry
                                                    PID:3524
                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                      9⤵
                                                        PID:1636
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                          10⤵
                                                            PID:220
                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                              11⤵
                                                              • Loads dropped DLL
                                                              • Checks processor information in registry
                                                              PID:4576
                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                              11⤵
                                                                PID:3052
                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                            9⤵
                                                              PID:2368
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                10⤵
                                                                  PID:1784
                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                    11⤵
                                                                    • Executes dropped EXE
                                                                    PID:4292
                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                    11⤵
                                                                      PID:3844
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /CREATE /TN "gneIVspRo" /SC once /ST 00:46:05 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                  9⤵
                                                                  • Creates scheduled task(s)
                                                                  PID:4316
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /run /I /tn "gneIVspRo"
                                                                  9⤵
                                                                    PID:5080
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    schtasks /DELETE /F /TN "gneIVspRo"
                                                                    9⤵
                                                                      PID:5020
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 02:48:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\anYkxeL.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                      9⤵
                                                                      • Drops file in Windows directory
                                                                      • Creates scheduled task(s)
                                                                      PID:4440
                                                              • C:\Users\Admin\Documents\dyI8UZXUcy2A48sha88LPtzo.exe
                                                                "C:\Users\Admin\Documents\dyI8UZXUcy2A48sha88LPtzo.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Checks BIOS information in registry
                                                                • Checks whether UAC is enabled
                                                                • Suspicious use of SetThreadContext
                                                                PID:3252
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                  7⤵
                                                                    PID:4252
                                                                • C:\Users\Admin\Documents\5wtXepUkNplaO8oLAyawDdrx.exe
                                                                  "C:\Users\Admin\Documents\5wtXepUkNplaO8oLAyawDdrx.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • Checks processor information in registry
                                                                  PID:2628
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                    7⤵
                                                                    • Blocklisted process makes network request
                                                                    PID:2248
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                    7⤵
                                                                    • Blocklisted process makes network request
                                                                    • Checks processor information in registry
                                                                    • Modifies registry class
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:2324
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2628 -s 1016
                                                                    7⤵
                                                                    • Program crash
                                                                    PID:3652
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2628 -s 1032
                                                                    7⤵
                                                                    • Program crash
                                                                    PID:1436
                                                                • C:\Users\Admin\Documents\NSNnFEH5kC3n_51muU_QaIYJ.exe
                                                                  "C:\Users\Admin\Documents\NSNnFEH5kC3n_51muU_QaIYJ.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:4600
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 932
                                                                    7⤵
                                                                    • Program crash
                                                                    PID:1064
                                                                • C:\Users\Admin\Documents\ZmWvhqCQxAg1eiDamzekBQZr.exe
                                                                  "C:\Users\Admin\Documents\ZmWvhqCQxAg1eiDamzekBQZr.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:1456
                                                                  • C:\Users\Admin\Documents\ZmWvhqCQxAg1eiDamzekBQZr.exe
                                                                    "C:\Users\Admin\Documents\ZmWvhqCQxAg1eiDamzekBQZr.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:2828
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2828 -s 552
                                                                      8⤵
                                                                      • Program crash
                                                                      PID:3900
                                                                • C:\Users\Admin\Documents\ZPXiTRSJQdeklBDQBEcmfJaM.exe
                                                                  "C:\Users\Admin\Documents\ZPXiTRSJQdeklBDQBEcmfJaM.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2028
                                                                • C:\Users\Admin\Documents\vevS0wtdFweafU7JoAkGs7qL.exe
                                                                  "C:\Users\Admin\Documents\vevS0wtdFweafU7JoAkGs7qL.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4240
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                    7⤵
                                                                      PID:3976
                                                                  • C:\Users\Admin\Documents\s79uM8yROFea4MbyjWWMZL9H.exe
                                                                    "C:\Users\Admin\Documents\s79uM8yROFea4MbyjWWMZL9H.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:1980
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                      7⤵
                                                                        PID:428
                                                                    • C:\Users\Admin\Documents\nHb9dbp9sh2wLaoCxmmcbHyx.exe
                                                                      "C:\Users\Admin\Documents\nHb9dbp9sh2wLaoCxmmcbHyx.exe"
                                                                      6⤵
                                                                        PID:2624
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im nHb9dbp9sh2wLaoCxmmcbHyx.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\nHb9dbp9sh2wLaoCxmmcbHyx.exe" & del C:\ProgramData\*.dll & exit
                                                                          7⤵
                                                                            PID:380
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im nHb9dbp9sh2wLaoCxmmcbHyx.exe /f
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:4440
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              8⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:2444
                                                                        • C:\Users\Admin\Documents\B0i1BziaOXe7XwZ0tB7EmYkE.exe
                                                                          "C:\Users\Admin\Documents\B0i1BziaOXe7XwZ0tB7EmYkE.exe"
                                                                          6⤵
                                                                            PID:4952
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                              7⤵
                                                                                PID:1172
                                                                            • C:\Users\Admin\Documents\pAnAmNF8bSbzIPeRVZ1vOVp6.exe
                                                                              "C:\Users\Admin\Documents\pAnAmNF8bSbzIPeRVZ1vOVp6.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks computer location settings
                                                                              • Adds Run key to start application
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3080
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c timeout 45
                                                                                7⤵
                                                                                  PID:2464
                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                    timeout 45
                                                                                    8⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:3192
                                                                                • C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:4264
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                  7⤵
                                                                                    PID:4684
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sahiba_4.exe
                                                                              4⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:4412
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_4.exe
                                                                                sahiba_4.exe
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3520
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sahiba_3.exe
                                                                              4⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:556
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_3.exe
                                                                                sahiba_3.exe
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Modifies system certificate store
                                                                                PID:5072
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5072 -s 1032
                                                                                  6⤵
                                                                                  • Program crash
                                                                                  PID:1916
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sahiba_2.exe
                                                                              4⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:4660
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sahiba_1.exe
                                                                              4⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:620
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_1.exe
                                                                        sahiba_1.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Checks computer location settings
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2164
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_1.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_1.exe" -a
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          PID:4108
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_2.exe
                                                                        sahiba_2.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1932
                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                        1⤵
                                                                        • Process spawned unexpected child process
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:484
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          2⤵
                                                                          • Loads dropped DLL
                                                                          PID:216
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 604
                                                                            3⤵
                                                                            • Program crash
                                                                            PID:2224
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 216 -ip 216
                                                                        1⤵
                                                                          PID:4304
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5072 -ip 5072
                                                                          1⤵
                                                                            PID:1380
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2496 -ip 2496
                                                                            1⤵
                                                                              PID:3188
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3668 -ip 3668
                                                                              1⤵
                                                                                PID:1852
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2496 -ip 2496
                                                                                1⤵
                                                                                  PID:4864
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3668 -ip 3668
                                                                                  1⤵
                                                                                    PID:4112
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2828 -ip 2828
                                                                                    1⤵
                                                                                      PID:3052
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4600 -ip 4600
                                                                                      1⤵
                                                                                        PID:4920
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3668 -ip 3668
                                                                                        1⤵
                                                                                          PID:4352
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4292 -ip 4292
                                                                                          1⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4976
                                                                                        • C:\Windows\SysWOW64\ngegjd\plnstzuf.exe
                                                                                          C:\Windows\SysWOW64\ngegjd\plnstzuf.exe /d"C:\Users\Admin\Documents\aRo1Baq3j50mHEnkJKGdhGNn.exe"
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4952
                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                            svchost.exe
                                                                                            2⤵
                                                                                              PID:228
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4952 -s 572
                                                                                              2⤵
                                                                                              • Program crash
                                                                                              PID:1108
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3668 -ip 3668
                                                                                            1⤵
                                                                                              PID:4352
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3668 -ip 3668
                                                                                              1⤵
                                                                                                PID:2404
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 4952 -ip 4952
                                                                                                1⤵
                                                                                                  PID:968
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3668 -ip 3668
                                                                                                  1⤵
                                                                                                    PID:3388
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3668 -ip 3668
                                                                                                    1⤵
                                                                                                      PID:1360
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3668 -ip 3668
                                                                                                      1⤵
                                                                                                        PID:1112
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3668 -ip 3668
                                                                                                        1⤵
                                                                                                          PID:1488
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2628 -ip 2628
                                                                                                          1⤵
                                                                                                            PID:1508
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2628 -ip 2628
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Checks processor information in registry
                                                                                                            PID:2624
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                            1⤵
                                                                                                              PID:2744
                                                                                                              • C:\Windows\system32\gpupdate.exe
                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                2⤵
                                                                                                                  PID:4900
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    3⤵
                                                                                                                      PID:3404
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                  1⤵
                                                                                                                    PID:2060
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                    1⤵
                                                                                                                      PID:3036
                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                      1⤵
                                                                                                                        PID:3324

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                      Execution

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Persistence

                                                                                                                      Modify Existing Service

                                                                                                                      2
                                                                                                                      T1031

                                                                                                                      New Service

                                                                                                                      1
                                                                                                                      T1050

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      1
                                                                                                                      T1060

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Privilege Escalation

                                                                                                                      New Service

                                                                                                                      1
                                                                                                                      T1050

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Defense Evasion

                                                                                                                      Modify Registry

                                                                                                                      4
                                                                                                                      T1112

                                                                                                                      Disabling Security Tools

                                                                                                                      1
                                                                                                                      T1089

                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                      1
                                                                                                                      T1497

                                                                                                                      Install Root Certificate

                                                                                                                      1
                                                                                                                      T1130

                                                                                                                      Credential Access

                                                                                                                      Credentials in Files

                                                                                                                      3
                                                                                                                      T1081

                                                                                                                      Discovery

                                                                                                                      Query Registry

                                                                                                                      7
                                                                                                                      T1012

                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                      1
                                                                                                                      T1497

                                                                                                                      System Information Discovery

                                                                                                                      7
                                                                                                                      T1082

                                                                                                                      Peripheral Device Discovery

                                                                                                                      1
                                                                                                                      T1120

                                                                                                                      Process Discovery

                                                                                                                      1
                                                                                                                      T1057

                                                                                                                      Collection

                                                                                                                      Data from Local System

                                                                                                                      3
                                                                                                                      T1005

                                                                                                                      Command and Control

                                                                                                                      Web Service

                                                                                                                      1
                                                                                                                      T1102

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\libcurlpp.dll
                                                                                                                        MD5

                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                        SHA1

                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                        SHA256

                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                        SHA512

                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\libcurlpp.dll
                                                                                                                        MD5

                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                        SHA1

                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                        SHA256

                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                        SHA512

                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\libgcc_s_dw2-1.dll
                                                                                                                        MD5

                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                        SHA1

                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                        SHA256

                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                        SHA512

                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\libgcc_s_dw2-1.dll
                                                                                                                        MD5

                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                        SHA1

                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                        SHA256

                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                        SHA512

                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\libgcc_s_dw2-1.dll
                                                                                                                        MD5

                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                        SHA1

                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                        SHA256

                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                        SHA512

                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\libstdc++-6.dll
                                                                                                                        MD5

                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                        SHA1

                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                        SHA256

                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                        SHA512

                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\libstdc++-6.dll
                                                                                                                        MD5

                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                        SHA1

                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                        SHA256

                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                        SHA512

                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\libwinpthread-1.dll
                                                                                                                        MD5

                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                        SHA1

                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                        SHA256

                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                        SHA512

                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\libwinpthread-1.dll
                                                                                                                        MD5

                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                        SHA1

                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                        SHA256

                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                        SHA512

                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_1.txt
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_2.exe
                                                                                                                        MD5

                                                                                                                        598e9d45522cdf1e3f35740170e9922b

                                                                                                                        SHA1

                                                                                                                        056cffe0507d27bac4789674729b4c2ae548afcb

                                                                                                                        SHA256

                                                                                                                        41b25eac5234d09d70dbcd3830a098c1b25828cfb70990e2938ebf99d31f796f

                                                                                                                        SHA512

                                                                                                                        ce8b3979412fb8307af2c407f10fc0e386772627ae3672f8c9be012f28caa6557769e43a26421ecc5b4c1a7d831c514388ebff0401d8a06be976fbbc55e52fcc

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_2.txt
                                                                                                                        MD5

                                                                                                                        598e9d45522cdf1e3f35740170e9922b

                                                                                                                        SHA1

                                                                                                                        056cffe0507d27bac4789674729b4c2ae548afcb

                                                                                                                        SHA256

                                                                                                                        41b25eac5234d09d70dbcd3830a098c1b25828cfb70990e2938ebf99d31f796f

                                                                                                                        SHA512

                                                                                                                        ce8b3979412fb8307af2c407f10fc0e386772627ae3672f8c9be012f28caa6557769e43a26421ecc5b4c1a7d831c514388ebff0401d8a06be976fbbc55e52fcc

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_3.exe
                                                                                                                        MD5

                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                        SHA1

                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                        SHA256

                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                        SHA512

                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_3.txt
                                                                                                                        MD5

                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                        SHA1

                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                        SHA256

                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                        SHA512

                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_4.exe
                                                                                                                        MD5

                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                        SHA1

                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                        SHA256

                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                        SHA512

                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_4.txt
                                                                                                                        MD5

                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                        SHA1

                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                        SHA256

                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                        SHA512

                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_5.exe
                                                                                                                        MD5

                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                        SHA1

                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                        SHA256

                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                        SHA512

                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_5.txt
                                                                                                                        MD5

                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                        SHA1

                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                        SHA256

                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                        SHA512

                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_6.exe
                                                                                                                        MD5

                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                        SHA1

                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                        SHA256

                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                        SHA512

                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_6.txt
                                                                                                                        MD5

                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                        SHA1

                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                        SHA256

                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                        SHA512

                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_7.exe
                                                                                                                        MD5

                                                                                                                        3b13787687428d7af7f58e0e19ff0a94

                                                                                                                        SHA1

                                                                                                                        d1dcf6ca03c62a2115d3266b7c5ce74b0dfe6037

                                                                                                                        SHA256

                                                                                                                        c717ae7259357c81cd5552bac8db17471b87c27c1879b8b5aca5accf3f1ec4cc

                                                                                                                        SHA512

                                                                                                                        6a8c21585d7b145400e044632c4fc77cbdb5df983a6a742db09c8b77fa4b02ea35dbcd1a2718c25223d566f348bacd94e17cbc22fd63bdf9f0b21afc5cf2958c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\sahiba_7.txt
                                                                                                                        MD5

                                                                                                                        3b13787687428d7af7f58e0e19ff0a94

                                                                                                                        SHA1

                                                                                                                        d1dcf6ca03c62a2115d3266b7c5ce74b0dfe6037

                                                                                                                        SHA256

                                                                                                                        c717ae7259357c81cd5552bac8db17471b87c27c1879b8b5aca5accf3f1ec4cc

                                                                                                                        SHA512

                                                                                                                        6a8c21585d7b145400e044632c4fc77cbdb5df983a6a742db09c8b77fa4b02ea35dbcd1a2718c25223d566f348bacd94e17cbc22fd63bdf9f0b21afc5cf2958c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\setup_install.exe
                                                                                                                        MD5

                                                                                                                        3f5a38f11724404373f9f629fcfc7b88

                                                                                                                        SHA1

                                                                                                                        739034c3a56dfe4fca72268b73b940808fa23d09

                                                                                                                        SHA256

                                                                                                                        5990115e45309c6beee954f97aea38ac7dee6d0999890d05c4f98fe6083ecbd0

                                                                                                                        SHA512

                                                                                                                        4449635a5fa3f5cf9e094029d107963ab36144b1dfae4bcf3a553512c06430cc067b50f674df2ead7695f5e0f37c584fb981131fe80ad20ef30968d5595aad94

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS493AE50D\setup_install.exe
                                                                                                                        MD5

                                                                                                                        3f5a38f11724404373f9f629fcfc7b88

                                                                                                                        SHA1

                                                                                                                        739034c3a56dfe4fca72268b73b940808fa23d09

                                                                                                                        SHA256

                                                                                                                        5990115e45309c6beee954f97aea38ac7dee6d0999890d05c4f98fe6083ecbd0

                                                                                                                        SHA512

                                                                                                                        4449635a5fa3f5cf9e094029d107963ab36144b1dfae4bcf3a553512c06430cc067b50f674df2ead7695f5e0f37c584fb981131fe80ad20ef30968d5595aad94

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                        MD5

                                                                                                                        4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                        SHA1

                                                                                                                        e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                        SHA256

                                                                                                                        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                        SHA512

                                                                                                                        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                        MD5

                                                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                                                        SHA1

                                                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                        SHA256

                                                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                        SHA512

                                                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                        MD5

                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                        SHA1

                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                        SHA256

                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                        SHA512

                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                        MD5

                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                        SHA1

                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                        SHA256

                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                        SHA512

                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        MD5

                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                        SHA1

                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                        SHA256

                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                        SHA512

                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        MD5

                                                                                                                        0420a51a0a7dc7acdacb0efd8b972030

                                                                                                                        SHA1

                                                                                                                        f162af3b6bfba07db6d23d95f58b6786ca3061d7

                                                                                                                        SHA256

                                                                                                                        e6e53e03367313b377f698f52b3b1e2b2bcc7315765bbbd0a6dc532a1cf8052e

                                                                                                                        SHA512

                                                                                                                        bf4a6e4e1442a119cfd67bea2c8fc028bf2ab07993fc158de89ede692c9bef74103c8e592c69388f7afc79d5aae304161b62c68ed8125214027f03f3763a4437

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                        SHA1

                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                        SHA256

                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                        SHA512

                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                        SHA1

                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                        SHA256

                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                        SHA512

                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                        SHA1

                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                        SHA256

                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                        SHA512

                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                        SHA1

                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                        SHA256

                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                        SHA512

                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        MD5

                                                                                                                        21b5e506ed1c60114657b995b3b2d94c

                                                                                                                        SHA1

                                                                                                                        c22aa703b30468ef291e78cfa0ffdf3ac8781f35

                                                                                                                        SHA256

                                                                                                                        e5a2f1f92189919272d6a14bbd16934ee66464a6cb90f30f00abaf0a204e4307

                                                                                                                        SHA512

                                                                                                                        5e1170f97d11a5a6213bdbe1788de61813bd2414b800e237d5e0ac55016e738b4c345f723ed6b7b9efb7e4d531d89b2134aa291107141b1cd9b4eb2c3d87650d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        MD5

                                                                                                                        21b5e506ed1c60114657b995b3b2d94c

                                                                                                                        SHA1

                                                                                                                        c22aa703b30468ef291e78cfa0ffdf3ac8781f35

                                                                                                                        SHA256

                                                                                                                        e5a2f1f92189919272d6a14bbd16934ee66464a6cb90f30f00abaf0a204e4307

                                                                                                                        SHA512

                                                                                                                        5e1170f97d11a5a6213bdbe1788de61813bd2414b800e237d5e0ac55016e738b4c345f723ed6b7b9efb7e4d531d89b2134aa291107141b1cd9b4eb2c3d87650d

                                                                                                                      • C:\Users\Admin\Documents\9KThfF6ti71e8EWWIxolfMOP.exe
                                                                                                                        MD5

                                                                                                                        ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                        SHA1

                                                                                                                        6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                        SHA256

                                                                                                                        036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                        SHA512

                                                                                                                        3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                      • C:\Users\Admin\Documents\9KThfF6ti71e8EWWIxolfMOP.exe
                                                                                                                        MD5

                                                                                                                        ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                        SHA1

                                                                                                                        6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                        SHA256

                                                                                                                        036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                        SHA512

                                                                                                                        3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                      • C:\Users\Admin\Documents\B0i1BziaOXe7XwZ0tB7EmYkE.exe
                                                                                                                        MD5

                                                                                                                        473d5700628415b61d817929095b6e9e

                                                                                                                        SHA1

                                                                                                                        258e50be8a0a965032f1f666f81fc514df34ba3e

                                                                                                                        SHA256

                                                                                                                        17b3668f8bd12ee1182a7cd2045afa92865ca67e4fbd3f09357d8e56aacb62eb

                                                                                                                        SHA512

                                                                                                                        045c5297e1588383b405991174007ce8c651fae4d980b032973fea5d672011e103ebcece4dccfaf5e74d20b5ed32028fa40ad3a0ebf26ce041f962d99ed3bedd

                                                                                                                      • C:\Users\Admin\Documents\GfpmPr4JLOJs1OcBAI5pmy1V.exe
                                                                                                                        MD5

                                                                                                                        6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                        SHA1

                                                                                                                        39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                        SHA256

                                                                                                                        c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                        SHA512

                                                                                                                        e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                      • C:\Users\Admin\Documents\GfpmPr4JLOJs1OcBAI5pmy1V.exe
                                                                                                                        MD5

                                                                                                                        6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                        SHA1

                                                                                                                        39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                        SHA256

                                                                                                                        c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                        SHA512

                                                                                                                        e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                      • C:\Users\Admin\Documents\OYm6ZfhYCQ7lyC4qJjcxgFKY.exe
                                                                                                                        MD5

                                                                                                                        332a794b5b556efc15e60b76a7f271d5

                                                                                                                        SHA1

                                                                                                                        7d3bf89e875f1b520ee8cf7d1b47b9119a43b485

                                                                                                                        SHA256

                                                                                                                        1d15eb4f6ec787f3e17936cb8689796ee7ee5fa041ec8a6ab8b5d1aa91bbfe60

                                                                                                                        SHA512

                                                                                                                        037915e51bebe0f67d2c85a135e02fe9f0b46f3b229b6139c05f15a533fbf8f38ae87c8c02783329350c0ea81e5558d9eaa1dfce1428fff4bd452a3ed5e64f38

                                                                                                                      • C:\Users\Admin\Documents\OYm6ZfhYCQ7lyC4qJjcxgFKY.exe
                                                                                                                        MD5

                                                                                                                        332a794b5b556efc15e60b76a7f271d5

                                                                                                                        SHA1

                                                                                                                        7d3bf89e875f1b520ee8cf7d1b47b9119a43b485

                                                                                                                        SHA256

                                                                                                                        1d15eb4f6ec787f3e17936cb8689796ee7ee5fa041ec8a6ab8b5d1aa91bbfe60

                                                                                                                        SHA512

                                                                                                                        037915e51bebe0f67d2c85a135e02fe9f0b46f3b229b6139c05f15a533fbf8f38ae87c8c02783329350c0ea81e5558d9eaa1dfce1428fff4bd452a3ed5e64f38

                                                                                                                      • C:\Users\Admin\Documents\TZCKSMjK108h_MJVYbsDRKob.exe
                                                                                                                        MD5

                                                                                                                        4492bd998a5e7c44c2f28ec0c27c6d92

                                                                                                                        SHA1

                                                                                                                        171ed9f63176064175d3ec756262b176b1d408ed

                                                                                                                        SHA256

                                                                                                                        ef8c5d6ad18655db347660f59cba5b6e6aa15670f14b657c952f17eb220cbb88

                                                                                                                        SHA512

                                                                                                                        3484ca25e83abe3909e28f58deb07d48dc3434f084494b82183508db249126284e6dbe8fa54d0e7d6ce1d97f77021d99e4dbe7cde46ab19cc8554d90a7dc6150

                                                                                                                      • C:\Users\Admin\Documents\ZPXiTRSJQdeklBDQBEcmfJaM.exe
                                                                                                                        MD5

                                                                                                                        8575337b5fc63cc89cd12126ae88c5fd

                                                                                                                        SHA1

                                                                                                                        4125f5d62132b670e28dc0d5830759a47c06d7b6

                                                                                                                        SHA256

                                                                                                                        74c38963e3d81d4c6375139b91b625ceda7ceca3ba64ed75cd94abe3d7de68b7

                                                                                                                        SHA512

                                                                                                                        71b676c2932bf9511bf560cb70b960a4ccfb028657f1248a57ce3e431c92d99c47a091ce1e38d04a133f2f108c4ddcc10227ed4ebea6feb5420f9f13024ce76c

                                                                                                                      • C:\Users\Admin\Documents\ZPXiTRSJQdeklBDQBEcmfJaM.exe
                                                                                                                        MD5

                                                                                                                        8575337b5fc63cc89cd12126ae88c5fd

                                                                                                                        SHA1

                                                                                                                        4125f5d62132b670e28dc0d5830759a47c06d7b6

                                                                                                                        SHA256

                                                                                                                        74c38963e3d81d4c6375139b91b625ceda7ceca3ba64ed75cd94abe3d7de68b7

                                                                                                                        SHA512

                                                                                                                        71b676c2932bf9511bf560cb70b960a4ccfb028657f1248a57ce3e431c92d99c47a091ce1e38d04a133f2f108c4ddcc10227ed4ebea6feb5420f9f13024ce76c

                                                                                                                      • C:\Users\Admin\Documents\ZmWvhqCQxAg1eiDamzekBQZr.exe
                                                                                                                        MD5

                                                                                                                        e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                        SHA1

                                                                                                                        f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                        SHA256

                                                                                                                        6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                        SHA512

                                                                                                                        07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                      • C:\Users\Admin\Documents\aRo1Baq3j50mHEnkJKGdhGNn.exe
                                                                                                                        MD5

                                                                                                                        cd64a695f8c47ba631924ec1c8de8a34

                                                                                                                        SHA1

                                                                                                                        d65de6f2e158bbc97a4bdc8fe0e918034a87d905

                                                                                                                        SHA256

                                                                                                                        bf2c79edce919708669bf6245c1a04f6878a00b99cbb6d88744fda0014065519

                                                                                                                        SHA512

                                                                                                                        f0055b9369e3b2b54cc5c060e2ef6edd7ae661cae31acbaa850fb897e133895004e7e138397280d396e120f57c74372d8c230b1c07a9a5299e53904101918bff

                                                                                                                      • C:\Users\Admin\Documents\aRo1Baq3j50mHEnkJKGdhGNn.exe
                                                                                                                        MD5

                                                                                                                        cd64a695f8c47ba631924ec1c8de8a34

                                                                                                                        SHA1

                                                                                                                        d65de6f2e158bbc97a4bdc8fe0e918034a87d905

                                                                                                                        SHA256

                                                                                                                        bf2c79edce919708669bf6245c1a04f6878a00b99cbb6d88744fda0014065519

                                                                                                                        SHA512

                                                                                                                        f0055b9369e3b2b54cc5c060e2ef6edd7ae661cae31acbaa850fb897e133895004e7e138397280d396e120f57c74372d8c230b1c07a9a5299e53904101918bff

                                                                                                                      • C:\Users\Admin\Documents\bdw9uI32EiP9Wdmkjf8Gy5zP.exe
                                                                                                                        MD5

                                                                                                                        d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                        SHA1

                                                                                                                        fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                        SHA256

                                                                                                                        432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                        SHA512

                                                                                                                        2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                      • C:\Users\Admin\Documents\bdw9uI32EiP9Wdmkjf8Gy5zP.exe
                                                                                                                        MD5

                                                                                                                        d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                        SHA1

                                                                                                                        fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                        SHA256

                                                                                                                        432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                        SHA512

                                                                                                                        2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                      • C:\Users\Admin\Documents\khoe5BvabNQ4fL7OluURt7G1.exe
                                                                                                                        MD5

                                                                                                                        c262d3db835d27fdf85504b01cbd70c4

                                                                                                                        SHA1

                                                                                                                        93970f2981eca2d6c0faf493e29145880245ef15

                                                                                                                        SHA256

                                                                                                                        ea823c1cca7ae38dbc9d488c2a0cc9221501b67444e47537ae98e9cf3c4c04d8

                                                                                                                        SHA512

                                                                                                                        7e7af3e808908f666366a4bdac68fb5acc571c8ff96b86359f877790019ed4694fcfae4f11df95de95663ac727a1ca3d2bc36692bc78d5ed14b2eba8d21cf4ea

                                                                                                                      • C:\Users\Admin\Documents\nHb9dbp9sh2wLaoCxmmcbHyx.exe
                                                                                                                        MD5

                                                                                                                        9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                        SHA1

                                                                                                                        df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                        SHA256

                                                                                                                        ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                        SHA512

                                                                                                                        83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                      • C:\Users\Admin\Documents\nHb9dbp9sh2wLaoCxmmcbHyx.exe
                                                                                                                        MD5

                                                                                                                        9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                        SHA1

                                                                                                                        df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                        SHA256

                                                                                                                        ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                        SHA512

                                                                                                                        83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                      • C:\Users\Admin\Documents\phwjVbZzo4R5W2nAWNPEQ62u.exe
                                                                                                                        MD5

                                                                                                                        a472f871bc99d5b6e4d15acadcb33133

                                                                                                                        SHA1

                                                                                                                        90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                        SHA256

                                                                                                                        8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                        SHA512

                                                                                                                        4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                      • C:\Users\Admin\Documents\phwjVbZzo4R5W2nAWNPEQ62u.exe
                                                                                                                        MD5

                                                                                                                        a472f871bc99d5b6e4d15acadcb33133

                                                                                                                        SHA1

                                                                                                                        90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                        SHA256

                                                                                                                        8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                        SHA512

                                                                                                                        4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                      • C:\Users\Admin\Documents\s79uM8yROFea4MbyjWWMZL9H.exe
                                                                                                                        MD5

                                                                                                                        6d54fef8ba547bf5ef63174871497371

                                                                                                                        SHA1

                                                                                                                        cfbd27589150b55bfc27ec6d17818cfc19fbff9a

                                                                                                                        SHA256

                                                                                                                        a09260c1321840970e1cb377d68ab98466da5680010b1620278d4e2fa488a4a4

                                                                                                                        SHA512

                                                                                                                        bf611c0653dab72b3bfbfb9421b2ae5ac5a209b99b9fc2219547cf163ccbeb90fea53b0e80504d662a89b5fb839094d4c009d41b673bed5ccd7bcc19e8371882

                                                                                                                      • C:\Users\Admin\Documents\u9BwkEd_xo64V2DQTkxp5JvE.exe
                                                                                                                        MD5

                                                                                                                        8446d7818c5a7fff6839fe4be176f88e

                                                                                                                        SHA1

                                                                                                                        b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                        SHA256

                                                                                                                        c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                        SHA512

                                                                                                                        f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                      • C:\Users\Admin\Documents\u9BwkEd_xo64V2DQTkxp5JvE.exe
                                                                                                                        MD5

                                                                                                                        8446d7818c5a7fff6839fe4be176f88e

                                                                                                                        SHA1

                                                                                                                        b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                        SHA256

                                                                                                                        c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                        SHA512

                                                                                                                        f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                      • C:\Users\Admin\Documents\vevS0wtdFweafU7JoAkGs7qL.exe
                                                                                                                        MD5

                                                                                                                        f43492db13513789dd46619891d05b61

                                                                                                                        SHA1

                                                                                                                        385b2953b953ac130c1ce8b3a57b7847fcfde587

                                                                                                                        SHA256

                                                                                                                        9da5211e8672995c4804f6418c40d95f147cb7e4c64d718defdde8f75314791b

                                                                                                                        SHA512

                                                                                                                        e86c127ed3df2e587208e2cf1d46f5fc8dfd08a5c9b74dd1bf0717d05ce348ddd40f0d74a2febee6c8406a70fc9ff38acadec2bde631b51e5e3633393f2a2988

                                                                                                                      • memory/428-288-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1172-305-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1180-176-0x0000000000A40000-0x0000000000A6E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        184KB

                                                                                                                      • memory/1180-187-0x00007FFADC390000-0x00007FFADCE51000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        10.8MB

                                                                                                                      • memory/1180-182-0x00000000010A0000-0x00000000010A2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/1780-277-0x00000000025D0000-0x00000000025D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1780-242-0x00000000036B0000-0x00000000036B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1780-272-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1780-278-0x0000000002800000-0x0000000002801000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1780-237-0x00000000029D0000-0x00000000029D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1780-257-0x0000000002490000-0x00000000024F0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        384KB

                                                                                                                      • memory/1780-269-0x0000000002A00000-0x0000000002A01000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1780-275-0x0000000002580000-0x0000000002581000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1780-273-0x00000000029F0000-0x00000000029F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1780-282-0x00000000036C0000-0x00000000036C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1780-271-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1780-270-0x00000000029C0000-0x00000000029C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1780-267-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1932-198-0x0000000000400000-0x0000000000891000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.6MB

                                                                                                                      • memory/1932-197-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1932-174-0x0000000000932000-0x000000000093B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1932-196-0x0000000000932000-0x000000000093B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1980-248-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2028-249-0x0000000001460000-0x00000000014A6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        280KB

                                                                                                                      • memory/2028-256-0x0000000071180000-0x0000000071209000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        548KB

                                                                                                                      • memory/2028-262-0x0000000005B90000-0x0000000005B91000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2028-244-0x0000000000E30000-0x0000000000FE4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                      • memory/2028-238-0x0000000076C60000-0x0000000076E75000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/2028-261-0x0000000076F40000-0x00000000774F3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        5.7MB

                                                                                                                      • memory/2028-268-0x000000006BFE0000-0x000000006C02C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/2028-233-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2028-254-0x0000000000E30000-0x0000000000FE4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                      • memory/2028-265-0x0000000003630000-0x0000000003631000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2028-235-0x0000000000E30000-0x0000000000FE4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                      • memory/2028-246-0x0000000000E30000-0x0000000000FE4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                      • memory/2232-202-0x0000000000B40000-0x0000000000B55000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        84KB

                                                                                                                      • memory/2496-253-0x0000000002140000-0x00000000021A0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        384KB

                                                                                                                      • memory/2624-290-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        824KB

                                                                                                                      • memory/2624-229-0x000000000088E000-0x00000000008FA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        432KB

                                                                                                                      • memory/2628-316-0x0000000000400000-0x0000000000630000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2828-320-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.2MB

                                                                                                                      • memory/2828-323-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.2MB

                                                                                                                      • memory/2828-318-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.2MB

                                                                                                                      • memory/2908-241-0x0000000004DA0000-0x0000000004DB2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        72KB

                                                                                                                      • memory/2908-239-0x0000000005300000-0x0000000005918000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/2908-259-0x0000000004E30000-0x0000000004E6C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        240KB

                                                                                                                      • memory/2908-234-0x0000000072760000-0x0000000072F10000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/2908-225-0x0000000000550000-0x0000000000570000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/2908-245-0x0000000004ED0000-0x0000000004FDA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/3080-243-0x0000000000910000-0x0000000000924000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        80KB

                                                                                                                      • memory/3252-279-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/3252-250-0x0000000002790000-0x0000000002791000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3252-251-0x00000000027A0000-0x00000000027A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3252-252-0x0000000002540000-0x0000000002541000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3424-177-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/3424-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/3424-153-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/3424-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        572KB

                                                                                                                      • memory/3424-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        572KB

                                                                                                                      • memory/3424-147-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        572KB

                                                                                                                      • memory/3424-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/3424-154-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/3424-152-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        152KB

                                                                                                                      • memory/3424-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/3424-158-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/3424-181-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/3424-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/3424-180-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/3424-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/3424-157-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/3424-179-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        152KB

                                                                                                                      • memory/3424-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/3424-178-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        572KB

                                                                                                                      • memory/3520-172-0x0000000000710000-0x0000000000718000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/3520-186-0x00007FFADC390000-0x00007FFADCE51000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        10.8MB

                                                                                                                      • memory/3520-188-0x000000001CB30000-0x000000001CB32000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/3524-345-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        13.3MB

                                                                                                                      • memory/3668-264-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        560KB

                                                                                                                      • memory/3668-263-0x00000000007E0000-0x0000000000824000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        272KB

                                                                                                                      • memory/3668-258-0x000000000085D000-0x0000000000884000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        156KB

                                                                                                                      • memory/3668-255-0x000000000085D000-0x0000000000884000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        156KB

                                                                                                                      • memory/3976-280-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/4024-289-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/4240-276-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/4240-274-0x0000000000A20000-0x0000000000A80000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        384KB

                                                                                                                      • memory/4252-281-0x0000000000720000-0x0000000000740000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/4292-232-0x00000000007D0000-0x00000000007DE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        56KB

                                                                                                                      • memory/4292-295-0x00000000005B0000-0x00000000005C3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        76KB

                                                                                                                      • memory/4292-285-0x00000000007D0000-0x00000000007DE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        56KB

                                                                                                                      • memory/4576-260-0x0000000003E90000-0x000000000464E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/4600-236-0x00000000005E0000-0x0000000000631000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        324KB

                                                                                                                      • memory/4952-240-0x00000000009B0000-0x0000000000A10000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        384KB

                                                                                                                      • memory/5072-194-0x0000000000900000-0x000000000099D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        628KB

                                                                                                                      • memory/5072-169-0x00000000009C2000-0x0000000000A26000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        400KB

                                                                                                                      • memory/5072-193-0x00000000009C2000-0x0000000000A26000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        400KB

                                                                                                                      • memory/5072-195-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.9MB

                                                                                                                      • memory/5116-230-0x0000000000B70000-0x0000000000B9C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        176KB

                                                                                                                      • memory/5116-266-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5116-247-0x0000000072760000-0x0000000072F10000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB